, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) socket(0xa, 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r3}}], 0x20}], 0x1, 0x0) 04:51:09 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigaction(0x31, 0x0, &(0x7f00000008c0)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000000900)) 04:51:09 executing program 3: mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) socket(0xa, 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r3}}], 0x20}], 0x1, 0x0) 04:51:09 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0xfffffffffffffffe, 0x8) acct(&(0x7f0000000040)='./file0\x00') 04:51:09 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigaction(0x31, 0x0, &(0x7f00000008c0)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000000900)) 04:51:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x2, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000100)="4552ae", 0x31d}]) 04:51:10 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigaction(0x31, 0x0, &(0x7f00000008c0)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000000900)) 04:51:10 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:51:10 executing program 5: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 04:51:10 executing program 2: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003580)={[{@quota_quantum={'quota_quantum', 0x3d, 0x1}}]}) 04:51:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$kcm(0xa, 0x0, 0x88) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x30f}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000580), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:51:10 executing program 1: mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) socket(0xa, 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r3}}], 0x20}], 0x1, 0x0) 04:51:10 executing program 5: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 04:51:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="38aa791afcc6982a123813d249a1fb4650652a437234043008e9d85b0f7e6c2885e67800101000800000004bb9d64f00a8d0578ad80d633c51e86de2e6c1bc534bf9e5a08dc1fbf083eb54534f7a22a61faf3f17ad41d5994e630198d5e33e485119d0859c4a642bc55936a24beec0b77ff9df88d71a0220341ea32af193c9fa6511756f0a56cf70ef9158dcc809125b2e55b38415828bd295be8641eb3b996883594eccd2f771", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) [ 952.985498][ T27] audit: type=1804 audit(1578113470.902:336): pid=3460 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir313988418/syzkaller.JhLAMX/69/file0" dev="sda1" ino=17505 res=1 [ 952.998446][ T3459] Unable to find swap-space signature 04:51:11 executing program 3: mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) socket(0xa, 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r3}}], 0x20}], 0x1, 0x0) 04:51:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}]}}, &(0x7f0000000080)=""/236, 0x26, 0xec, 0x8}, 0x20) 04:51:11 executing program 5: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) [ 953.093351][ T27] audit: type=1804 audit(1578113470.902:337): pid=3459 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir313988418/syzkaller.JhLAMX/69/file0" dev="sda1" ino=17505 res=1 [ 953.156242][ T3460] Unable to find swap-space signature 04:51:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000300)={'gre0\x00\x00\x00\b\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0000000042f7c20fb03026600300b607000000000500ad08152db425a19df02d4554de82fff80000402f"]}) [ 953.256133][ T3469] BPF:[1] PTR (anon) [ 953.270845][ T3473] BPF:[1] PTR (anon) [ 953.277894][ T27] audit: type=1804 audit(1578113471.052:338): pid=3460 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir313988418/syzkaller.JhLAMX/69/file0" dev="sda1" ino=17505 res=1 04:51:11 executing program 5: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) [ 953.317327][ T3469] BPF:type_id=2 [ 953.341169][ T3473] BPF:type_id=2 [ 953.350733][ T3469] BPF: [ 953.353277][ T3473] BPF: [ 953.356447][ T3473] BPF:Invalid type_id [ 953.419185][ T3469] BPF:Invalid type_id [ 953.438250][ T27] audit: type=1804 audit(1578113471.072:339): pid=3464 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir313988418/syzkaller.JhLAMX/69/file0" dev="sda1" ino=17505 res=1 04:51:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0', [{0x20, '\xd0'}, {0x20, '-'}, {0x20, '#! '}, {}]}, 0x14) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f00000001c0)=@v3={0x3000000, [{}, {0x7fffffff}], 0xee01}, 0x18, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setuid(0x0) [ 953.471021][ T3473] BPF: [ 953.471021][ T3473] [ 953.490878][ T3469] BPF: [ 953.490878][ T3469] 04:51:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$kcm(0xa, 0x0, 0x88) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x30f}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000580), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:51:11 executing program 5: bpf$MAP_CREATE(0x8, &(0x7f0000004f00), 0x3c) [ 953.606427][ T27] audit: type=1804 audit(1578113471.072:340): pid=3460 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir313988418/syzkaller.JhLAMX/69/file0" dev="sda1" ino=17505 res=1 04:51:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 04:51:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}, 0x800}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) syz_open_dev$media(0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 04:51:11 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file0\x00', 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x400000000004e22, 0x0, @mcast2}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000005140)={0x1}, 0x8) sendto$inet6(r1, &(0x7f00000003c0)="f8", 0xffb3, 0x4000003, 0x0, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000480)={{0x0, r2, 0x0, r3}, 0xff}) readv(0xffffffffffffffff, &(0x7f00000000c0), 0x2d) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000003c0), 0x0) 04:51:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x2c, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 04:51:12 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0xc1d, 'syz0\x00', @null, 0x6a5b, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135c88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 04:51:12 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file0\x00', 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x400000000004e22, 0x0, @mcast2}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000005140)={0x1}, 0x8) sendto$inet6(r1, &(0x7f00000003c0)="f8", 0xffb3, 0x4000003, 0x0, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000480)={{0x0, r2, 0x0, r3}, 0xff}) readv(0xffffffffffffffff, &(0x7f00000000c0), 0x2d) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000003c0), 0x0) 04:51:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$kcm(0xa, 0x0, 0x88) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x30f}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000580), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 954.617337][ T3528] libceph: resolve 'œ¥šh\ˆsOÎ"|Ï+Ý' (ret=-3): failed 04:51:12 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0xc1d, 'syz0\x00', @null, 0x6a5b, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135c88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 954.658597][ T3531] libceph: resolve 'œ¥šh\ˆsOÎ"|Ï+Ý' (ret=-3): failed [ 954.666002][ T3528] libceph: Failed to parse monitor IPs: -3 [ 954.672470][ T3531] libceph: Failed to parse monitor IPs: -3 04:51:12 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file0\x00', 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x400000000004e22, 0x0, @mcast2}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000005140)={0x1}, 0x8) sendto$inet6(r1, &(0x7f00000003c0)="f8", 0xffb3, 0x4000003, 0x0, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000480)={{0x0, r2, 0x0, r3}, 0xff}) readv(0xffffffffffffffff, &(0x7f00000000c0), 0x2d) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000003c0), 0x0) 04:51:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}, 0x800}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) syz_open_dev$media(0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 954.999533][ T3552] libceph: resolve 'œ¥šh\ˆsOÎ"|Ï+Ý' (ret=-3): failed [ 955.055699][ T3552] libceph: Failed to parse monitor IPs: -3 04:51:13 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0xc1d, 'syz0\x00', @null, 0x6a5b, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135c88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 04:51:13 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file0\x00', 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x400000000004e22, 0x0, @mcast2}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000005140)={0x1}, 0x8) sendto$inet6(r1, &(0x7f00000003c0)="f8", 0xffb3, 0x4000003, 0x0, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000480)={{0x0, r2, 0x0, r3}, 0xff}) readv(0xffffffffffffffff, &(0x7f00000000c0), 0x2d) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000003c0), 0x0) 04:51:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 04:51:13 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0xc1d, 'syz0\x00', @null, 0x6a5b, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135c88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 04:51:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$kcm(0xa, 0x0, 0x88) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x30f}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000580), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 955.528366][ T3566] libceph: resolve 'œ¥šh\ˆsOÎ"|Ï+Ý' (ret=-3): failed [ 955.553813][ T3566] libceph: Failed to parse monitor IPs: -3 [ 955.814926][ T3585] libceph: resolve 'œ¥šh\ˆsOÎ"|Ï+Ý' (ret=-3): failed [ 955.840115][ T3585] libceph: Failed to parse monitor IPs: -3 04:51:14 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file0\x00', 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x400000000004e22, 0x0, @mcast2}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000005140)={0x1}, 0x8) sendto$inet6(r1, &(0x7f00000003c0)="f8", 0xffb3, 0x4000003, 0x0, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000480)={{0x0, r2, 0x0, r3}, 0xff}) readv(0xffffffffffffffff, &(0x7f00000000c0), 0x2d) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000003c0), 0x0) 04:51:14 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0xc1d, 'syz0\x00', @null, 0x6a5b, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135c88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 04:51:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 04:51:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}, 0x800}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) syz_open_dev$media(0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 04:51:14 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0xc1d, 'syz0\x00', @null, 0x6a5b, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135c88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 04:51:14 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0xc1d, 'syz0\x00', @null, 0x6a5b, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135c88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 957.283939][ T3597] libceph: resolve 'œ¥šh\ˆsOÎ"|Ï+Ý' (ret=-3): failed [ 957.295926][ T3598] libceph: resolve 'œ¥šh\ˆsOÎ"|Ï+Ý' (ret=-3): failed [ 957.305898][ T3599] libceph: resolve 'œ¥šh\ˆsOÎ"|Ï+Ý' (ret=-3): failed [ 957.323738][ T3597] libceph: Failed to parse monitor IPs: -3 04:51:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNSETOFFLOAD(r0, 0x400454de, 0x505100) 04:51:15 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0xc1d, 'syz0\x00', @null, 0x6a5b, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135c88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 957.357221][ T3598] libceph: Failed to parse monitor IPs: -3 [ 957.367166][ T3599] libceph: Failed to parse monitor IPs: -3 04:51:15 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file0\x00', 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x400000000004e22, 0x0, @mcast2}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000005140)={0x1}, 0x8) sendto$inet6(r1, &(0x7f00000003c0)="f8", 0xffb3, 0x4000003, 0x0, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000480)={{0x0, r2, 0x0, r3}, 0xff}) readv(0xffffffffffffffff, &(0x7f00000000c0), 0x2d) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000003c0), 0x0) 04:51:15 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0xc1d, 'syz0\x00', @null, 0x6a5b, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135c88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 04:51:15 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000847f95), &(0x7f000089b000), 0x8}, 0x2a) [ 957.762595][ T3621] libceph: resolve 'œ¥šh\ˆsOÎ"|Ï+Ý' (ret=-3): failed [ 957.819970][ T3621] libceph: Failed to parse monitor IPs: -3 04:51:15 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file0\x00', 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x400000000004e22, 0x0, @mcast2}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000005140)={0x1}, 0x8) sendto$inet6(r1, &(0x7f00000003c0)="f8", 0xffb3, 0x4000003, 0x0, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000480)={{0x0, r2, 0x0, r3}, 0xff}) readv(0xffffffffffffffff, &(0x7f00000000c0), 0x2d) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000003c0), 0x0) 04:51:15 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0xc1d, 'syz0\x00', @null, 0x6a5b, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135c88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 957.902792][ T3628] libceph: resolve 'œ¥šh\ˆsOÎ"|Ï+Ý' (ret=-3): failed [ 957.991135][ T3628] libceph: Failed to parse monitor IPs: -3 04:51:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000300)) [ 958.148128][ T3635] libceph: resolve 'œ¥šh\ˆsOÎ"|Ï+Ý' (ret=-3): failed [ 958.235139][ T3635] libceph: Failed to parse monitor IPs: -3 04:51:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 04:51:16 executing program 3: r0 = open(&(0x7f00003b6ff8)='./file1\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) unlink(&(0x7f0000000000)='./file1\x00') 04:51:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}, 0x800}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) syz_open_dev$media(0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 04:51:16 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x2, 0x4, 0x4, 0x100000009}, 0x3c) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xd, 0x4, 0x4, 0x4, 0x0, r0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 04:51:16 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000200)={0x0, 0x0, [], @raw_data}) 04:51:16 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354c9ddb4e667263a7192ff58eb16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfaab8d904916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7de6e38d2d29be9a5adffffff7f00000000428958b132e07900662534424c73fe058b39544d62c92644dcc50e03afacd89bcaf22368c1eb0959ec3d8498b5b200c4935d97f4ab"], 0x10}}, 0x0) 04:51:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000017c0)=@get={0x1, &(0x7f0000001740)=""/14}) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = syz_open_procfs(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000016c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001640), 0x2, 0xa}}, 0x20) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 04:51:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0x20}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000002400)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 04:51:16 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r2, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 04:51:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r2, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) 04:51:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000017c0)=@get={0x1, &(0x7f0000001740)=""/14}) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = syz_open_procfs(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000016c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001640), 0x2, 0xa}}, 0x20) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 04:51:16 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x800448d4, 0x0) 04:51:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000240)) 04:51:17 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='1-6*'], 0x4) 04:51:17 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x103000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x69e}}], 0x0, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 04:51:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote}, 0x14) 04:51:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000017c0)=@get={0x1, &(0x7f0000001740)=""/14}) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = syz_open_procfs(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000016c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001640), 0x2, 0xa}}, 0x20) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 04:51:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 04:51:17 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="441f080176cef3e260f5b020ad34ce67157200"/29, 0x1d) sendto$inet(r1, 0x0, 0x0, 0x200007bd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) 04:51:17 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:51:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote}, 0x14) 04:51:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000017c0)=@get={0x1, &(0x7f0000001740)=""/14}) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = syz_open_procfs(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000016c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001640), 0x2, 0xa}}, 0x20) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 04:51:17 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@allocsize={'allocsize', 0x3d, [0x6b]}}]}) 04:51:17 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x103000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x69e}}], 0x0, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 04:51:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x3fe00) 04:51:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 04:51:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote}, 0x14) 04:51:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote}, 0x14) 04:51:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 04:51:18 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5) r1 = socket(0xa, 0x80001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@empty, 0x4e20, 0x8, 0x4e23, 0x7, 0x2, 0x10, 0x0, 0xb9, 0x0, r2}, {0x6, 0xa5, 0x0, 0x6, 0x100000001, 0x2, 0x10000, 0xff}, {0x800, 0x6, 0x7, 0x100000000}, 0x1, 0x6e6bb2, 0x2, 0x0, 0x2}, {{@in6=@remote, 0x4d3, 0x3c}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3500, 0x0, 0x2, 0x18, 0x800, 0x48bab962, 0x80000001}}, 0xe8) getsockopt$nfc_llcp(r1, 0x118, 0x1, &(0x7f0000000180)=""/134, 0x86) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000080)=0x7f, 0x4) r3 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r3, 0xc0106401, &(0x7f00000000c0)={0x1000, &(0x7f0000000500)=""/4096}) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x3, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000100)) 04:51:18 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x3fe00) 04:51:18 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae88bff8245000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x369}, {&(0x7f0000000040)="53000000c659ca80773700000000000005002000000180000000000000b18016410f67f8052fbda6599591076756fcb9ff7d8f0bdd7cfa3d4ade61ccb144bf503492b504a13e5b24af8d63ab6fd1845b0c90c78bf8059655", 0x58}], 0x2) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ae88bff8245000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) 04:51:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 04:51:18 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5) r1 = socket(0xa, 0x80001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@empty, 0x4e20, 0x8, 0x4e23, 0x7, 0x2, 0x10, 0x0, 0xb9, 0x0, r2}, {0x6, 0xa5, 0x0, 0x6, 0x100000001, 0x2, 0x10000, 0xff}, {0x800, 0x6, 0x7, 0x100000000}, 0x1, 0x6e6bb2, 0x2, 0x0, 0x2}, {{@in6=@remote, 0x4d3, 0x3c}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3500, 0x0, 0x2, 0x18, 0x800, 0x48bab962, 0x80000001}}, 0xe8) getsockopt$nfc_llcp(r1, 0x118, 0x1, &(0x7f0000000180)=""/134, 0x86) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000080)=0x7f, 0x4) r3 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r3, 0xc0106401, &(0x7f00000000c0)={0x1000, &(0x7f0000000500)=""/4096}) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x3, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000100)) [ 960.983763][ T3789] sg_write: data in/out 20480/827 bytes for SCSI command 0x2a-- guessing data in; [ 960.983763][ T3789] program syz-executor.0 not setting count and/or reply_len properly 04:51:18 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x103000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x69e}}], 0x0, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 04:51:19 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x17, r0, &(0x7f0000000180)='cifs.idmap\x00', 0x0) 04:51:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 04:51:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x3fe00) 04:51:19 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5) r1 = socket(0xa, 0x80001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@empty, 0x4e20, 0x8, 0x4e23, 0x7, 0x2, 0x10, 0x0, 0xb9, 0x0, r2}, {0x6, 0xa5, 0x0, 0x6, 0x100000001, 0x2, 0x10000, 0xff}, {0x800, 0x6, 0x7, 0x100000000}, 0x1, 0x6e6bb2, 0x2, 0x0, 0x2}, {{@in6=@remote, 0x4d3, 0x3c}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3500, 0x0, 0x2, 0x18, 0x800, 0x48bab962, 0x80000001}}, 0xe8) getsockopt$nfc_llcp(r1, 0x118, 0x1, &(0x7f0000000180)=""/134, 0x86) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000080)=0x7f, 0x4) r3 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r3, 0xc0106401, &(0x7f00000000c0)={0x1000, &(0x7f0000000500)=""/4096}) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x3, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000100)) 04:51:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 04:51:19 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x103000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x69e}}], 0x0, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 04:51:19 executing program 0: clock_adjtime(0x0, &(0x7f0000000440)={0x10000073db, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26bc}) 04:51:19 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5) r1 = socket(0xa, 0x80001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@empty, 0x4e20, 0x8, 0x4e23, 0x7, 0x2, 0x10, 0x0, 0xb9, 0x0, r2}, {0x6, 0xa5, 0x0, 0x6, 0x100000001, 0x2, 0x10000, 0xff}, {0x800, 0x6, 0x7, 0x100000000}, 0x1, 0x6e6bb2, 0x2, 0x0, 0x2}, {{@in6=@remote, 0x4d3, 0x3c}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3500, 0x0, 0x2, 0x18, 0x800, 0x48bab962, 0x80000001}}, 0xe8) getsockopt$nfc_llcp(r1, 0x118, 0x1, &(0x7f0000000180)=""/134, 0x86) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000080)=0x7f, 0x4) r3 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r3, 0xc0106401, &(0x7f00000000c0)={0x1000, &(0x7f0000000500)=""/4096}) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x3, 0x0) ioctl(r3, 0xffffffffffffffb7, &(0x7f0000000100)) 04:51:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x3fe00) 04:51:19 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280), 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe74, 0x200408d4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = socket(0xa, 0x1, 0x0) close(r4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 04:51:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 04:51:20 executing program 5: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x11a84, 0x68) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = creat(0x0, 0x47c2a67d48b21c7d) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xffffff77) ftruncate(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$inet(r1, &(0x7f0000005840)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="12", 0x1}], 0x1}}], 0x200000c1, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x40010, r1, 0xe18e5000) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x408080, 0x0) write$P9_RLINK(r2, &(0x7f00000001c0)={0x7, 0x47, 0x1}, 0x7) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000240)="c9ffdf4fc5dd91625716381d84f23bc2ef0435cd2d8cb5614e96d2639fbf2b76f5f64bcbafd5946722f7fc7738127575dee2e2b9cbbfe38076fb0d7aae8631662bcf24b5ebbfcc94358416a241154245935092a772ab4d606dbb1acbc4c998263cc6c8754cdd952e9e4bfa4fa719b1c5dfb8b4aac07abd5daddd50b4ca233ad61875021f7858fe005f0c40d79e68fa9fabb416c20242ca530b46c1bcfc57b48b17cb292e74", 0xa5) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xffffff77) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x5) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:51:20 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) [ 962.359865][ T3848] sctp: [Deprecated]: syz-executor.2 (pid 3848) Use of struct sctp_assoc_value in delayed_ack socket option. [ 962.359865][ T3848] Use struct sctp_sack_info instead 04:51:20 executing program 5: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x11a84, 0x68) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = creat(0x0, 0x47c2a67d48b21c7d) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xffffff77) ftruncate(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$inet(r1, &(0x7f0000005840)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="12", 0x1}], 0x1}}], 0x200000c1, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x40010, r1, 0xe18e5000) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x408080, 0x0) write$P9_RLINK(r2, &(0x7f00000001c0)={0x7, 0x47, 0x1}, 0x7) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000240)="c9ffdf4fc5dd91625716381d84f23bc2ef0435cd2d8cb5614e96d2639fbf2b76f5f64bcbafd5946722f7fc7738127575dee2e2b9cbbfe38076fb0d7aae8631662bcf24b5ebbfcc94358416a241154245935092a772ab4d606dbb1acbc4c998263cc6c8754cdd952e9e4bfa4fa719b1c5dfb8b4aac07abd5daddd50b4ca233ad61875021f7858fe005f0c40d79e68fa9fabb416c20242ca530b46c1bcfc57b48b17cb292e74", 0xa5) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xffffff77) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x5) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:51:20 executing program 1: keyctl$setperm(0x5, 0x0, 0x248210) [ 962.413004][ T3850] sctp: [Deprecated]: syz-executor.2 (pid 3850) Use of struct sctp_assoc_value in delayed_ack socket option. [ 962.413004][ T3850] Use struct sctp_sack_info instead 04:51:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0xc1) 04:51:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x90}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20000000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) unshare(0x24020400) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='.\x00', 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/exec\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340), 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r1, &(0x7f0000003440), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{}]}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398416f1a}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) r5 = eventfd(0x2c9) fstat(r5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) mount$9p_unix(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', &(0x7f00000003c0)='\xbf\xd8 ', 0x8000, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=unix,access=client,euid=', @ANYRESDEC=r4, @ANYBLOB=',euid>', @ANYRESDEC=r6, @ANYBLOB=',euid=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB="c400"]) 04:51:20 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x12}) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0xcdd, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) close(r0) 04:51:20 executing program 1: futex(&(0x7f0000000100)=0x2, 0x8c, 0x1, 0x0, &(0x7f0000000180), 0x2) 04:51:20 executing program 5: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x11a84, 0x68) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = creat(0x0, 0x47c2a67d48b21c7d) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xffffff77) ftruncate(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$inet(r1, &(0x7f0000005840)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="12", 0x1}], 0x1}}], 0x200000c1, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x40010, r1, 0xe18e5000) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x408080, 0x0) write$P9_RLINK(r2, &(0x7f00000001c0)={0x7, 0x47, 0x1}, 0x7) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000240)="c9ffdf4fc5dd91625716381d84f23bc2ef0435cd2d8cb5614e96d2639fbf2b76f5f64bcbafd5946722f7fc7738127575dee2e2b9cbbfe38076fb0d7aae8631662bcf24b5ebbfcc94358416a241154245935092a772ab4d606dbb1acbc4c998263cc6c8754cdd952e9e4bfa4fa719b1c5dfb8b4aac07abd5daddd50b4ca233ad61875021f7858fe005f0c40d79e68fa9fabb416c20242ca530b46c1bcfc57b48b17cb292e74", 0xa5) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xffffff77) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x5) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:51:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x90}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20000000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) unshare(0x24020400) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='.\x00', 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/exec\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340), 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r1, &(0x7f0000003440), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{}]}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398416f1a}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) r5 = eventfd(0x2c9) fstat(r5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) mount$9p_unix(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', &(0x7f00000003c0)='\xbf\xd8 ', 0x8000, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=unix,access=client,euid=', @ANYRESDEC=r4, @ANYBLOB=',euid>', @ANYRESDEC=r6, @ANYBLOB=',euid=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB="c400"]) 04:51:20 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x9, @pix_mp={0x0, 0x0, 0x31324d4e}}) 04:51:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=@mpls_getroute={0x24, 0x1a, 0x4d9649faf52b2c5b, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, {0x8100}}]}, 0x24}}, 0x0) 04:51:20 executing program 5: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x11a84, 0x68) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = creat(0x0, 0x47c2a67d48b21c7d) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xffffff77) ftruncate(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$inet(r1, &(0x7f0000005840)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="12", 0x1}], 0x1}}], 0x200000c1, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x40010, r1, 0xe18e5000) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x408080, 0x0) write$P9_RLINK(r2, &(0x7f00000001c0)={0x7, 0x47, 0x1}, 0x7) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000240)="c9ffdf4fc5dd91625716381d84f23bc2ef0435cd2d8cb5614e96d2639fbf2b76f5f64bcbafd5946722f7fc7738127575dee2e2b9cbbfe38076fb0d7aae8631662bcf24b5ebbfcc94358416a241154245935092a772ab4d606dbb1acbc4c998263cc6c8754cdd952e9e4bfa4fa719b1c5dfb8b4aac07abd5daddd50b4ca233ad61875021f7858fe005f0c40d79e68fa9fabb416c20242ca530b46c1bcfc57b48b17cb292e74", 0xa5) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xffffff77) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x5) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:51:20 executing program 1: futex(&(0x7f0000000100)=0x2, 0x8c, 0x1, 0x0, &(0x7f0000000180), 0x2) 04:51:20 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x12}) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0xcdd, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) close(r0) 04:51:21 executing program 1: futex(&(0x7f0000000100)=0x2, 0x8c, 0x1, 0x0, &(0x7f0000000180), 0x2) 04:51:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000200)=0x98) 04:51:21 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x7e) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0805b5055e0bcfe8474071") keyctl$set_reqkey_keyring(0x7, 0x1) 04:51:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x90}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20000000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) unshare(0x24020400) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='.\x00', 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/exec\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340), 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r1, &(0x7f0000003440), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{}]}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398416f1a}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) r5 = eventfd(0x2c9) fstat(r5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) mount$9p_unix(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', &(0x7f00000003c0)='\xbf\xd8 ', 0x8000, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=unix,access=client,euid=', @ANYRESDEC=r4, @ANYBLOB=',euid>', @ANYRESDEC=r6, @ANYBLOB=',euid=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB="c400"]) 04:51:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x12}) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0xcdd, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) close(r0) 04:51:21 executing program 0: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fstat(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) keyctl$chown(0x4, r0, 0x0, 0x0) 04:51:21 executing program 1: futex(&(0x7f0000000100)=0x2, 0x8c, 0x1, 0x0, &(0x7f0000000180), 0x2) 04:51:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c0000002400072f50e8376cee3f82b200000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c00020008000500000000000800050000000000380003001000000000000000007fffffff000000000000000000000000000000000000000000000000000002000000000000"], 0x7c}}, 0x0) 04:51:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = io_uring_setup(0x1f6, &(0x7f0000000000)) r4 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r3, 0x4, &(0x7f00000003c0)=r4, 0x1) 04:51:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0xc000, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r6 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r8 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f00000001c0)=0x0) r10 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r13, 0x3, 0xc000, 0x80000003) r14 = socket$inet6(0xa, 0xa, 0x8c) bind$inet6(r14, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r14, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r14, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r9, r11, 0x4, r12, r15) timer_settime(r7, 0x0, 0x0, 0x0) timer_settime(r7, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 04:51:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x12}) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0xcdd, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) close(r0) 04:51:21 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x0) 04:51:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x90}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20000000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) unshare(0x24020400) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='.\x00', 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/exec\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340), 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r1, &(0x7f0000003440), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{}]}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398416f1a}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) r5 = eventfd(0x2c9) fstat(r5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) mount$9p_unix(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', &(0x7f00000003c0)='\xbf\xd8 ', 0x8000, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=unix,access=client,euid=', @ANYRESDEC=r4, @ANYBLOB=',euid>', @ANYRESDEC=r6, @ANYBLOB=',euid=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB="c400"]) 04:51:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x1, 0x1, 0x1000000000000006) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e21, @multicast2}}, [0x7, 0x872, 0x3, 0x0, 0x7ff, 0x10000, 0x0, 0x9a7f, 0x9, 0x101, 0x33d, 0x4, 0x0, 0x7]}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) listen(0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="850dbdef1a"], 0x5) fallocate(r3, 0x0, 0x40000, 0x4) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x352b, 0x8001, 0x4}, &(0x7f0000000180)=0x14) r5 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) preadv(r5, &(0x7f00000004c0)=[{0x0}], 0x1, 0x0) ioctl$VIDIOC_S_FREQUENCY(r5, 0x402c5639, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0x1}, 0x8) r6 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={r4, @in={{0x2, 0x0, @remote}}, 0x5, 0x0, 0x0, 0x0, 0x12}, 0x0) 04:51:21 executing program 0: r0 = socket(0x1000000010, 0x2, 0xc) write(r0, &(0x7f0000000200)="1f0000000106fffff13b54c007110009f30501000b00064000002023020060", 0x1f) 04:51:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/234, 0xea}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'lort1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\xd3\xde\xb2\x00', 0xee}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 04:51:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$unix(0x1, 0x3, 0x0) close(r4) close(r3) pipe(&(0x7f00000001c0)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r5) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) splice(r2, 0x0, r5, 0x0, 0xe0, 0x0) close(r5) vmsplice(r4, &(0x7f00000004c0)=[{&(0x7f00000000c0)="d0", 0x1}], 0x1, 0x0) 04:51:22 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) connect$vsock_stream(r0, &(0x7f0000001040), 0x10) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 04:51:22 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 04:51:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x12}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x8030020000000000) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 04:51:22 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB='#'], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/284], 0x1a000) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='#'], 0x1) [ 964.509524][ T3989] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 04:51:22 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0xc000, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r6 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r8 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f00000001c0)=0x0) r10 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r13, 0x3, 0xc000, 0x80000003) r14 = socket$inet6(0xa, 0xa, 0x8c) bind$inet6(r14, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r14, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r14, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r9, r11, 0x4, r12, r15) timer_settime(r7, 0x0, 0x0, 0x0) timer_settime(r7, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 04:51:22 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind(r0, &(0x7f0000000380)=@l2, 0x80) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) 04:51:22 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 04:51:22 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 04:51:22 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB='#'], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/284], 0x1a000) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='#'], 0x1) 04:51:22 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB='#'], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/284], 0x1a000) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='#'], 0x1) 04:51:22 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r2) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 04:51:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 04:51:23 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB='#'], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/284], 0x1a000) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='#'], 0x1) 04:51:23 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/4, 0x4}], 0x1, &(0x7f0000000600)=""/85, 0x55}}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) close(r0) 04:51:25 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/4, 0x4}], 0x1, &(0x7f0000000600)=""/85, 0x55}}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) close(r0) 04:51:25 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/4, 0x4}], 0x1, &(0x7f0000000600)=""/85, 0x55}}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) close(r0) 04:51:25 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB='#'], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="8375ffd41cdbc4a7956b05e0361b19f161b3a4c19859516522d5f3be67b3a35bc789cf00ee54a61c2b8c8eeb0100d1454c075bb62a12a085f49d365ac692f98fcd65544faf2702bd843678c3caa842a7dd29a65cceb66eb7d8f2c2a0d9278b455bb658c06e61706ae0d61418e63acac5508b824228183c28d26fb011ad562f0000b12b95aea6cc43fed05952964fefc6d6eff589b4722467f6e9f2aef2e66251b598021a8a9e9eba1ed9153f66b663d0a05e39b1861dcafa88bc831a7d3d425147e0711602487fd95952ce3b42197e177d785cdc3dd89c86908fb2e9a5d4d5b2a5000000000000bcc1b3142287d9ab859b3c1bab8e321b2e04853b9a825039cbdc207bc14393291703dc141a628f23fc00"/284], 0x1a000) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='#'], 0x1) 04:51:25 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB='#'], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/284], 0x1a000) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='#'], 0x1) 04:51:25 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 04:51:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0xc000, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r6 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r8 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f00000001c0)=0x0) r10 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r13, 0x3, 0xc000, 0x80000003) r14 = socket$inet6(0xa, 0xa, 0x8c) bind$inet6(r14, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r14, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r14, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r9, r11, 0x4, r12, r15) timer_settime(r7, 0x0, 0x0, 0x0) timer_settime(r7, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 04:51:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0002080600"], 0x90ad) 04:51:25 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/4, 0x4}], 0x1, &(0x7f0000000600)=""/85, 0x55}}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) close(r0) 04:51:25 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/4, 0x4}], 0x1, &(0x7f0000000600)=""/85, 0x55}}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) close(r0) 04:51:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f0000000000)="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", 0xfc) setsockopt$inet_mreq(r3, 0x0, 0x527a9f31005bc384, 0x0, 0x35a) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(r1, 0x0, 0x102af785ef8793bb) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000140)={0x4000000000980912, 0x8}) vmsplice(r5, &(0x7f0000000080)=[{&(0x7f0000000240)='\n', 0x1}], 0x1, 0x2) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000180)) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="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", 0xfc) sendto$packet(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffe06, 0x57, 0x0, 0x340) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 967.907279][ T4076] device nr0 entered promiscuous mode 04:51:26 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB='#'], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/284], 0x1a000) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='#'], 0x1) 04:51:26 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/4, 0x4}], 0x1, &(0x7f0000000600)=""/85, 0x55}}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) close(r0) 04:51:26 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/4, 0x4}], 0x1, &(0x7f0000000600)=""/85, 0x55}}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) close(r0) [ 968.409316][ T4090] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 04:51:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0002080600"], 0x90ad) [ 968.625330][ T4090] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 04:51:26 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0xc000, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r6 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r6}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r8 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f00000001c0)=0x0) r10 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r12 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r13 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r13, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r13, 0x3, 0xc000, 0x80000003) r14 = socket$inet6(0xa, 0xa, 0x8c) bind$inet6(r14, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r14, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r14, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000004c0)={r14}) kcmp(r9, r11, 0x4, r12, r15) timer_settime(r7, 0x0, 0x0, 0x0) timer_settime(r7, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 04:51:26 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@del={0xe0, 0x11, 0x1, 0x0, 0x0, {{'aegis128-generic\x00'}}}, 0xe0}}, 0x0) 04:51:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x8001) 04:51:26 executing program 2: mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") getsockopt$SO_TIMESTAMP(r1, 0x1, 0x4, &(0x7f0000003680), &(0x7f0000004d80)=0x4) 04:51:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0002080600"], 0x90ad) 04:51:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r2, 0x101, 0xc, &(0x7f0000000000)=0x200, 0x4) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) connect$ax25(r2, &(0x7f0000000080)={{0x3, @default, 0x6}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @bcast]}, 0x48) 04:51:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f0000000000)="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", 0xfc) setsockopt$inet_mreq(r3, 0x0, 0x527a9f31005bc384, 0x0, 0x35a) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(r1, 0x0, 0x102af785ef8793bb) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000140)={0x4000000000980912, 0x8}) vmsplice(r5, &(0x7f0000000080)=[{&(0x7f0000000240)='\n', 0x1}], 0x1, 0x2) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000180)) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="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", 0xfc) sendto$packet(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffe06, 0x57, 0x0, 0x340) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) 04:51:27 executing program 2: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, 0x0) [ 969.282665][ T4140] device nr0 entered promiscuous mode [ 969.316905][ T4144] ax25_connect(): syz-executor.4 uses autobind, please contact jreuter@yaina.de 04:51:27 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) openat$ipvs(0xffffffffffffff9c, &(0x7f00000024c0)='/proc/version\x00Z\xa2\xac\x00\x00\xb8\xb5\xa2\x8a)\xae\xcb\xf8C8ZQ%\x03\x98\xce\x12\xd9\x84\xf5*\x14\x9e\xaf\x98f\xf3\xc38(\xfes\xd4\xf3\x19R\x8b\xbd\x89\xfc\xef\xb6%\xad\xacF\xdfu\"\xeb\xb2<\x98\xadi\xbd\xc8%\t\xdfoCy\x17\x02\x00\x00\x00\xca\x02\x98\x89\x05\xb6r\xc3\xa2\r\x10\xf8\x90\xb9\xf5w$4\v8N\xcaa6\xea\xe4\xfdJ\x01^\a0v\xb8\xf1\xcd\xe4^\xea\x0f\x0f\f<\xa6N\xbd\xd0\xce\xfc\r\x9e\x8e\xa9\x1d\v\xbb\xa5\x00'/160, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500000000eb00000000000000", @ANYRES32, @ANYBLOB="0000040013000000010000000800010068746262cb00000000000200"], 0x3}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\a\a\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000fffffffff6ffffff0b0001006d756c746971000008"], 0x3}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x38, 0x0) [ 969.422397][ T4148] ax25_connect(): syz-executor.4 uses autobind, please contact jreuter@yaina.de [ 969.568611][ T4143] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 04:51:27 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x9, [@datasec={0x0, 0x1, 0x0, 0xf, 0x0, [{}], "f3"}, @datasec={0x0, 0x3d1, 0x0, 0xf, 0x3, [], "7794b9"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000380)=""/249, 0x49, 0xf9, 0x8}, 0x20) 04:51:27 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r7, @remote, @loopback}, 0xc) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x124, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r9 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r9, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf801667100480002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101"], 0x3}}, 0x0) r12 = socket(0x10, 0x2, 0x0) sendto(r12, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r15, 0x4048ae9b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 04:51:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0002080600"], 0x90ad) [ 969.773738][ T4162] BPF:[1] DATASEC (anon) [ 969.792397][ T4163] BPF:[1] DATASEC (anon) [ 969.819934][ T4162] BPF:size=0 vlen=1 [ 969.840524][ T4163] BPF:size=0 vlen=1 [ 969.867823][ T4162] BPF: [ 969.876417][ T4163] BPF: [ 969.892726][ T4162] BPF:size == 0 04:51:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f0000000000)="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", 0xfc) setsockopt$inet_mreq(r3, 0x0, 0x527a9f31005bc384, 0x0, 0x35a) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(r1, 0x0, 0x102af785ef8793bb) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000140)={0x4000000000980912, 0x8}) vmsplice(r5, &(0x7f0000000080)=[{&(0x7f0000000240)='\n', 0x1}], 0x1, 0x2) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000180)) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="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", 0xfc) sendto$packet(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffe06, 0x57, 0x0, 0x340) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) 04:51:27 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) openat$ipvs(0xffffffffffffff9c, &(0x7f00000024c0)='/proc/version\x00Z\xa2\xac\x00\x00\xb8\xb5\xa2\x8a)\xae\xcb\xf8C8ZQ%\x03\x98\xce\x12\xd9\x84\xf5*\x14\x9e\xaf\x98f\xf3\xc38(\xfes\xd4\xf3\x19R\x8b\xbd\x89\xfc\xef\xb6%\xad\xacF\xdfu\"\xeb\xb2<\x98\xadi\xbd\xc8%\t\xdfoCy\x17\x02\x00\x00\x00\xca\x02\x98\x89\x05\xb6r\xc3\xa2\r\x10\xf8\x90\xb9\xf5w$4\v8N\xcaa6\xea\xe4\xfdJ\x01^\a0v\xb8\xf1\xcd\xe4^\xea\x0f\x0f\f<\xa6N\xbd\xd0\xce\xfc\r\x9e\x8e\xa9\x1d\v\xbb\xa5\x00'/160, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500000000eb00000000000000", @ANYRES32, @ANYBLOB="0000040013000000010000000800010068746262cb00000000000200"], 0x3}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\a\a\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000fffffffff6ffffff0b0001006d756c746971000008"], 0x3}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x38, 0x0) 04:51:27 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) openat$ipvs(0xffffffffffffff9c, &(0x7f00000024c0)='/proc/version\x00Z\xa2\xac\x00\x00\xb8\xb5\xa2\x8a)\xae\xcb\xf8C8ZQ%\x03\x98\xce\x12\xd9\x84\xf5*\x14\x9e\xaf\x98f\xf3\xc38(\xfes\xd4\xf3\x19R\x8b\xbd\x89\xfc\xef\xb6%\xad\xacF\xdfu\"\xeb\xb2<\x98\xadi\xbd\xc8%\t\xdfoCy\x17\x02\x00\x00\x00\xca\x02\x98\x89\x05\xb6r\xc3\xa2\r\x10\xf8\x90\xb9\xf5w$4\v8N\xcaa6\xea\xe4\xfdJ\x01^\a0v\xb8\xf1\xcd\xe4^\xea\x0f\x0f\f<\xa6N\xbd\xd0\xce\xfc\r\x9e\x8e\xa9\x1d\v\xbb\xa5\x00'/160, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500000000eb00000000000000", @ANYRES32, @ANYBLOB="0000040013000000010000000800010068746262cb00000000000200"], 0x3}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\a\a\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000fffffffff6ffffff0b0001006d756c746971000008"], 0x3}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x38, 0x0) [ 969.917570][ T4163] BPF:size == 0 [ 969.934578][ T4162] BPF: [ 969.934578][ T4162] 04:51:27 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x3ef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f00000002c0)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x200000011002, 0x0) ioctl$SIOCGETNODEID(r3, 0x89e1, &(0x7f00000000c0)={0x3}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000000)=""/64) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r6 = open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) write$9p(r1, &(0x7f0000000800)="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", 0x600) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x7) sendfile(r1, r6, 0x0, 0x10000) gettid() accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept$inet(r5, &(0x7f0000000180), &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000200), &(0x7f0000000240)=0x4) [ 969.983970][ T4163] BPF: [ 969.983970][ T4163] [ 969.990034][ T4170] device nr0 entered promiscuous mode [ 970.141125][ T4174] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 04:51:28 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) openat$ipvs(0xffffffffffffff9c, &(0x7f00000024c0)='/proc/version\x00Z\xa2\xac\x00\x00\xb8\xb5\xa2\x8a)\xae\xcb\xf8C8ZQ%\x03\x98\xce\x12\xd9\x84\xf5*\x14\x9e\xaf\x98f\xf3\xc38(\xfes\xd4\xf3\x19R\x8b\xbd\x89\xfc\xef\xb6%\xad\xacF\xdfu\"\xeb\xb2<\x98\xadi\xbd\xc8%\t\xdfoCy\x17\x02\x00\x00\x00\xca\x02\x98\x89\x05\xb6r\xc3\xa2\r\x10\xf8\x90\xb9\xf5w$4\v8N\xcaa6\xea\xe4\xfdJ\x01^\a0v\xb8\xf1\xcd\xe4^\xea\x0f\x0f\f<\xa6N\xbd\xd0\xce\xfc\r\x9e\x8e\xa9\x1d\v\xbb\xa5\x00'/160, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500000000eb00000000000000", @ANYRES32, @ANYBLOB="0000040013000000010000000800010068746262cb00000000000200"], 0x3}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\a\a\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000fffffffff6ffffff0b0001006d756c746971000008"], 0x3}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x38, 0x0) [ 970.220595][ T27] audit: type=1800 audit(1578113488.132:341): pid=4186 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=17003 res=0 [ 970.233270][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 970.246905][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:51:28 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) openat$ipvs(0xffffffffffffff9c, &(0x7f00000024c0)='/proc/version\x00Z\xa2\xac\x00\x00\xb8\xb5\xa2\x8a)\xae\xcb\xf8C8ZQ%\x03\x98\xce\x12\xd9\x84\xf5*\x14\x9e\xaf\x98f\xf3\xc38(\xfes\xd4\xf3\x19R\x8b\xbd\x89\xfc\xef\xb6%\xad\xacF\xdfu\"\xeb\xb2<\x98\xadi\xbd\xc8%\t\xdfoCy\x17\x02\x00\x00\x00\xca\x02\x98\x89\x05\xb6r\xc3\xa2\r\x10\xf8\x90\xb9\xf5w$4\v8N\xcaa6\xea\xe4\xfdJ\x01^\a0v\xb8\xf1\xcd\xe4^\xea\x0f\x0f\f<\xa6N\xbd\xd0\xce\xfc\r\x9e\x8e\xa9\x1d\v\xbb\xa5\x00'/160, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500000000eb00000000000000", @ANYRES32, @ANYBLOB="0000040013000000010000000800010068746262cb00000000000200"], 0x3}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\a\a\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000fffffffff6ffffff0b0001006d756c746971000008"], 0x3}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x38, 0x0) [ 970.313208][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 970.319016][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 970.333039][ T27] audit: type=1804 audit(1578113488.242:342): pid=4186 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir313988418/syzkaller.JhLAMX/92/file0" dev="sda1" ino=17003 res=1 04:51:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003440200bfa30000000000000702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff03be01000404000001007d60b7030000001000006a0a00fe00000339850000002b000000cf000000000000009500000000000000a81b982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c45841e41f44ae7c5e84e6e3a94b574d2eb38a748355f0b886bd005362df1d4fdd860db5808942b7de2243533ef6d62a46b3009a54f4fd7db0d4968a384b0f59c7919b899d5fdb68832e986440ff0a7edfa0cb231ccd00"/237], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$alg(0x26, 0x5, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f0000000100)) [ 970.373637][ T27] audit: type=1800 audit(1578113488.272:343): pid=4186 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=17003 res=0 04:51:28 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) openat$ipvs(0xffffffffffffff9c, &(0x7f00000024c0)='/proc/version\x00Z\xa2\xac\x00\x00\xb8\xb5\xa2\x8a)\xae\xcb\xf8C8ZQ%\x03\x98\xce\x12\xd9\x84\xf5*\x14\x9e\xaf\x98f\xf3\xc38(\xfes\xd4\xf3\x19R\x8b\xbd\x89\xfc\xef\xb6%\xad\xacF\xdfu\"\xeb\xb2<\x98\xadi\xbd\xc8%\t\xdfoCy\x17\x02\x00\x00\x00\xca\x02\x98\x89\x05\xb6r\xc3\xa2\r\x10\xf8\x90\xb9\xf5w$4\v8N\xcaa6\xea\xe4\xfdJ\x01^\a0v\xb8\xf1\xcd\xe4^\xea\x0f\x0f\f<\xa6N\xbd\xd0\xce\xfc\r\x9e\x8e\xa9\x1d\v\xbb\xa5\x00'/160, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500000000eb00000000000000", @ANYRES32, @ANYBLOB="0000040013000000010000000800010068746262cb00000000000200"], 0x3}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\a\a\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000fffffffff6ffffff0b0001006d756c746971000008"], 0x3}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x38, 0x0) 04:51:28 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) openat$ipvs(0xffffffffffffff9c, &(0x7f00000024c0)='/proc/version\x00Z\xa2\xac\x00\x00\xb8\xb5\xa2\x8a)\xae\xcb\xf8C8ZQ%\x03\x98\xce\x12\xd9\x84\xf5*\x14\x9e\xaf\x98f\xf3\xc38(\xfes\xd4\xf3\x19R\x8b\xbd\x89\xfc\xef\xb6%\xad\xacF\xdfu\"\xeb\xb2<\x98\xadi\xbd\xc8%\t\xdfoCy\x17\x02\x00\x00\x00\xca\x02\x98\x89\x05\xb6r\xc3\xa2\r\x10\xf8\x90\xb9\xf5w$4\v8N\xcaa6\xea\xe4\xfdJ\x01^\a0v\xb8\xf1\xcd\xe4^\xea\x0f\x0f\f<\xa6N\xbd\xd0\xce\xfc\r\x9e\x8e\xa9\x1d\v\xbb\xa5\x00'/160, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500000000eb00000000000000", @ANYRES32, @ANYBLOB="0000040013000000010000000800010068746262cb00000000000200"], 0x3}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\a\a\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000fffffffff6ffffff0b0001006d756c746971000008"], 0x3}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x38, 0x0) 04:51:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f0000000000)="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", 0xfc) setsockopt$inet_mreq(r3, 0x0, 0x527a9f31005bc384, 0x0, 0x35a) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(r1, 0x0, 0x102af785ef8793bb) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000140)={0x4000000000980912, 0x8}) vmsplice(r5, &(0x7f0000000080)=[{&(0x7f0000000240)='\n', 0x1}], 0x1, 0x2) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000180)) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="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", 0xfc) sendto$packet(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffe06, 0x57, 0x0, 0x340) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 970.780042][ T4205] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 970.841772][ T27] audit: type=1800 audit(1578113488.752:344): pid=4214 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=17003 res=0 [ 970.873209][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 970.879023][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:51:29 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r7, @remote, @loopback}, 0xc) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x124, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r9 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r9, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf801667100480002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101"], 0x3}}, 0x0) r12 = socket(0x10, 0x2, 0x0) sendto(r12, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r15, 0x4048ae9b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 04:51:29 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x3ef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f00000002c0)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x200000011002, 0x0) ioctl$SIOCGETNODEID(r3, 0x89e1, &(0x7f00000000c0)={0x3}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000000)=""/64) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r6 = open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) write$9p(r1, &(0x7f0000000800)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb9693dd6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b804bfe70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9ca8bec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b60fca627576ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c46a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x7) sendfile(r1, r6, 0x0, 0x10000) gettid() accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept$inet(r5, &(0x7f0000000180), &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000200), &(0x7f0000000240)=0x4) 04:51:29 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r7, @remote, @loopback}, 0xc) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x124, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r9 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r9, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf801667100480002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101"], 0x3}}, 0x0) r12 = socket(0x10, 0x2, 0x0) sendto(r12, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r15, 0x4048ae9b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 04:51:29 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r7, @remote, @loopback}, 0xc) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x124, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r9 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r9, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf801667100480002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101"], 0x3}}, 0x0) r12 = socket(0x10, 0x2, 0x0) sendto(r12, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r15, 0x4048ae9b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 971.273252][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 971.273396][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 971.279550][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 971.285154][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 971.472174][ T27] audit: type=1800 audit(1578113489.382:345): pid=4229 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=17938 res=0 04:51:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003440200bfa30000000000000702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff03be01000404000001007d60b7030000001000006a0a00fe00000339850000002b000000cf000000000000009500000000000000a81b982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c45841e41f44ae7c5e84e6e3a94b574d2eb38a748355f0b886bd005362df1d4fdd860db5808942b7de2243533ef6d62a46b3009a54f4fd7db0d4968a384b0f59c7919b899d5fdb68832e986440ff0a7edfa0cb231ccd00"/237], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$alg(0x26, 0x5, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f0000000100)) [ 971.703094][ T27] audit: type=1804 audit(1578113489.612:346): pid=4229 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir313988418/syzkaller.JhLAMX/93/file0" dev="sda1" ino=17938 res=1 04:51:29 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r7, @remote, @loopback}, 0xc) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x124, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r9 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r9, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf801667100480002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101"], 0x3}}, 0x0) r12 = socket(0x10, 0x2, 0x0) sendto(r12, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r15, 0x4048ae9b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 971.835658][ T27] audit: type=1800 audit(1578113489.612:347): pid=4229 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=17938 res=0 04:51:29 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r7, @remote, @loopback}, 0xc) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x124, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r9 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r9, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf801667100480002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101"], 0x3}}, 0x0) r12 = socket(0x10, 0x2, 0x0) sendto(r12, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r15, 0x4048ae9b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 04:51:29 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r7, @remote, @loopback}, 0xc) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x124, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r9 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r9, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf801667100480002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101"], 0x3}}, 0x0) r12 = socket(0x10, 0x2, 0x0) sendto(r12, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r15, 0x4048ae9b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 972.100424][ T4249] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:51:30 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r7, @remote, @loopback}, 0xc) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x124, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r9 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r9, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf801667100480002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101"], 0x3}}, 0x0) r12 = socket(0x10, 0x2, 0x0) sendto(r12, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r15, 0x4048ae9b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 04:51:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003440200bfa30000000000000702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff03be01000404000001007d60b7030000001000006a0a00fe00000339850000002b000000cf000000000000009500000000000000a81b982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c45841e41f44ae7c5e84e6e3a94b574d2eb38a748355f0b886bd005362df1d4fdd860db5808942b7de2243533ef6d62a46b3009a54f4fd7db0d4968a384b0f59c7919b899d5fdb68832e986440ff0a7edfa0cb231ccd00"/237], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$alg(0x26, 0x5, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f0000000100)) 04:51:30 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x3ef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f00000002c0)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x200000011002, 0x0) ioctl$SIOCGETNODEID(r3, 0x89e1, &(0x7f00000000c0)={0x3}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000000)=""/64) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r6 = open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) write$9p(r1, &(0x7f0000000800)="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", 0x600) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x7) sendfile(r1, r6, 0x0, 0x10000) gettid() accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept$inet(r5, &(0x7f0000000180), &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000200), &(0x7f0000000240)=0x4) 04:51:30 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r7, @remote, @loopback}, 0xc) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x124, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r9 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r9, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf801667100480002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101"], 0x3}}, 0x0) r12 = socket(0x10, 0x2, 0x0) sendto(r12, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r15, 0x4048ae9b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 972.745422][ T27] audit: type=1800 audit(1578113490.652:348): pid=4278 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=17016 res=0 04:51:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003440200bfa30000000000000702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff03be01000404000001007d60b7030000001000006a0a00fe00000339850000002b000000cf000000000000009500000000000000a81b982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c45841e41f44ae7c5e84e6e3a94b574d2eb38a748355f0b886bd005362df1d4fdd860db5808942b7de2243533ef6d62a46b3009a54f4fd7db0d4968a384b0f59c7919b899d5fdb68832e986440ff0a7edfa0cb231ccd00"/237], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$alg(0x26, 0x5, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f0000000100)) [ 972.976763][ T27] audit: type=1804 audit(1578113490.882:349): pid=4278 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir313988418/syzkaller.JhLAMX/94/file0" dev="sda1" ino=17016 res=1 04:51:31 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r7, @remote, @loopback}, 0xc) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x124, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r9 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r9, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf801667100480002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101"], 0x3}}, 0x0) r12 = socket(0x10, 0x2, 0x0) sendto(r12, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r15, 0x4048ae9b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 973.110182][ T27] audit: type=1800 audit(1578113490.922:350): pid=4278 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=17016 res=0 04:51:31 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r7, @remote, @loopback}, 0xc) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x124, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r9 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r9, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf801667100480002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101"], 0x3}}, 0x0) r12 = socket(0x10, 0x2, 0x0) sendto(r12, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r15, 0x4048ae9b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 04:51:31 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r7, @remote, @loopback}, 0xc) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x124, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r9 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r9, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf801667100480002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101"], 0x3}}, 0x0) r12 = socket(0x10, 0x2, 0x0) sendto(r12, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r15, 0x4048ae9b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 04:51:31 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r7, @remote, @loopback}, 0xc) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x124, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r9 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r9, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf801667100480002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101"], 0x3}}, 0x0) r12 = socket(0x10, 0x2, 0x0) sendto(r12, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r15, 0x4048ae9b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 04:51:31 executing program 5: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {&(0x7f00000025c0)="4450906e569bef284110539e", 0xc}, {0x0}, {&(0x7f0000000580)="fc", 0x1}], 0x5}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x3300}], 0x1, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x198, 0x0) 04:51:31 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x3ef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f00000002c0)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x200000011002, 0x0) ioctl$SIOCGETNODEID(r3, 0x89e1, &(0x7f00000000c0)={0x3}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000000)=""/64) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r6 = open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) write$9p(r1, &(0x7f0000000800)="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", 0x600) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x7) sendfile(r1, r6, 0x0, 0x10000) gettid() accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept$inet(r5, &(0x7f0000000180), &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000200), &(0x7f0000000240)=0x4) 04:51:31 executing program 5: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000480)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd77dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec39f429592e5de7e4400aca763acd06f40ad03229af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951be4b06c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c2a1976a0f57350aab0775fa06f769670fe980f007c19d23cf12e4876984231084f16", 0xf8) 04:51:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x1192aca8268c9077, 0x0, 0x0, 0xffffffffffffff06) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") connect(r0, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 04:51:32 executing program 5: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000480)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd77dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec39f429592e5de7e4400aca763acd06f40ad03229af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951be4b06c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c2a1976a0f57350aab0775fa06f769670fe980f007c19d23cf12e4876984231084f16", 0xf8) 04:51:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 04:51:32 executing program 0: r0 = socket(0x11, 0xa, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x10) 04:51:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x1192aca8268c9077, 0x0, 0x0, 0xffffffffffffff06) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") connect(r0, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 04:51:32 executing program 5: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000480)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd77dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec39f429592e5de7e4400aca763acd06f40ad03229af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951be4b06c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c2a1976a0f57350aab0775fa06f769670fe980f007c19d23cf12e4876984231084f16", 0xf8) 04:51:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x10004000000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 04:51:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 04:51:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x1192aca8268c9077, 0x0, 0x0, 0xffffffffffffff06) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") connect(r0, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 04:51:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 04:51:33 executing program 5: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000480)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd77dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec39f429592e5de7e4400aca763acd06f40ad03229af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951be4b06c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c2a1976a0f57350aab0775fa06f769670fe980f007c19d23cf12e4876984231084f16", 0xf8) 04:51:33 executing program 4: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'ra\n\x06\x00', 0x2, 0x3, 0x2f0, 0x158, 0x158, 0x0, 0x158, 0x0, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x150, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "22fb4d69cab75f1295d9d1fc90225ef5bb6d69667d08d28cc34ac13b8e49da17c5b81eb51e36e1a7b33cf153d5ebfea715a404073443bdc1913cd1ad91f8f616974c52062210b0a3a0523c9f24f460ccf2dbad86f2bc69de9954e67b6d03289e88fba97a4f53d653a2f08395f1eae5958489c4d14c27ee9227cccb075e2f7cb6"}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'rose0\x00', 'gretap0\xfa\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b4) 04:51:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000e6ff00480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa81d36bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123741c4e345c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404e175b380372291fcdbdc0c000000c788b277beee1cbf9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab0889cf6c662ed4148d3b3e62278d00031e5388ee5c867de2c6211d6ececb0cd2b6d357b8580218ce740068720000074e468ee23fd2f73902ebcfcf49822775985bf307005b433a8acd715f5888b2007f00000000000000000100000000000000000006a10f58fa6453350000000000000000000000003100000000000000a706279337bac199210cce39bf405f1e846c12423a164a33e680846f26dc7add65873d9f87463ad6f7c2e8ee1a392449b318778f2a047f6d5bc24fef5d7d617de7a6520655a80d608df4d431623c850af895abba14f6fbd7fb5e2a431ab9142f3a06d54740a46792cbf4609646b6c5c29647d2f9000000000000007a130000000210a4a064935f351f5503101697af61137ff4cab457a7268798bc34398fe978e0e50028ed921d670cdfc0b243718977bdd67961b3cb306576921a6f66c3aee2e94e9c1bee4ba04d37fc142e75fbcd51fa77553b98aea2a327b2277ad2579fb5b9c6b2b71f0549f8b18337572688fdfe2710ef7fd10f9b4f15ade3567abcb25d0c3f1861f09a278ba6b9eb94e5cc445f20f7b6429c515c1caf430fa29787381aac8a22b40e569645a5d29f9c067bec"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 04:51:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x1192aca8268c9077, 0x0, 0x0, 0xffffffffffffff06) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") connect(r0, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 04:51:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 04:51:33 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x30, r1, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x3}, {0x14, 0x18, {0x0, @bearer=@l2={'\xb5=\x93\xa8\x82\xdd\xf2\xa8;'}}}}}, 0x30}}, 0x0) 04:51:33 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) sendto$rose(r1, &(0x7f0000000140)="1a", 0x1, 0x10, &(0x7f00000001c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) 04:51:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 04:51:33 executing program 1: r0 = creat(&(0x7f0000000580)='./file0\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x0) 04:51:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 04:51:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0xff, 0x3, 0xff}, [@RTA_FLOW={0x8}, @RTA_DST={0x8, 0x1, @loopback}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2}, 0x0) [ 975.755299][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 975.755320][ T27] audit: type=1804 audit(1578113493.672:354): pid=4402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir217054324/syzkaller.AefYE7/480/file0" dev="sda1" ino=17940 res=1 04:51:33 executing program 1: r0 = creat(&(0x7f0000000580)='./file0\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x0) [ 976.143419][ T27] audit: type=1804 audit(1578113494.052:355): pid=4418 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir217054324/syzkaller.AefYE7/481/file0" dev="sda1" ino=17051 res=1 04:51:34 executing program 4: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:34 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000440)=""/128, 0x23d}], 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) dup2(r0, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 04:51:34 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) sendto$rose(r1, &(0x7f0000000140)="1a", 0x1, 0x10, &(0x7f00000001c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) 04:51:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) socket$inet6(0xa, 0x40000080806, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f00000004c0)=0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) sendto$inet(r0, 0x0, 0x33e, 0x200007ff, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000240)='dirsync\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x402, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f00000001c0)={r2, 0x0, 0x1000000, 0xfffffffffffff000}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d::]::'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 04:51:34 executing program 1: r0 = creat(&(0x7f0000000580)='./file0\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x0) 04:51:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x4000, 0x0, 0x0, 0x0) 04:51:34 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) sendto$rose(r1, &(0x7f0000000140)="1a", 0x1, 0x10, &(0x7f00000001c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) [ 976.523968][ T27] audit: type=1804 audit(1578113494.442:356): pid=4437 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir217054324/syzkaller.AefYE7/482/file0" dev="sda1" ino=17053 res=1 04:51:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) socket$inet6(0xa, 0x40000080806, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f00000004c0)=0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) sendto$inet(r0, 0x0, 0x33e, 0x200007ff, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000240)='dirsync\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x402, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f00000001c0)={r2, 0x0, 0x1000000, 0xfffffffffffff000}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d::]::'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 04:51:34 executing program 1: r0 = creat(&(0x7f0000000580)='./file0\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x0) [ 976.630664][ T9112] libceph: connect (1)[d::]:6789 error -101 [ 976.642583][ T9112] libceph: mon0 (1)[d::]:6789 connect error [ 976.651061][ T9112] libceph: connect (1)[d::]:6789 error -101 [ 976.657947][ T9112] libceph: mon0 (1)[d::]:6789 connect error 04:51:34 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000440)=""/128, 0x23d}], 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) dup2(r0, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 04:51:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x4000, 0x0, 0x0, 0x0) 04:51:34 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) sendto$rose(r1, &(0x7f0000000140)="1a", 0x1, 0x10, &(0x7f00000001c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) [ 976.945994][ T27] audit: type=1804 audit(1578113494.862:357): pid=4468 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir217054324/syzkaller.AefYE7/483/file0" dev="sda1" ino=17052 res=1 04:51:35 executing program 4: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:35 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000440)=""/128, 0x23d}], 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) dup2(r0, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 04:51:35 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000440)=""/128, 0x23d}], 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) dup2(r0, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 04:51:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) socket$inet6(0xa, 0x40000080806, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f00000004c0)=0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) sendto$inet(r0, 0x0, 0x33e, 0x200007ff, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000240)='dirsync\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x402, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f00000001c0)={r2, 0x0, 0x1000000, 0xfffffffffffff000}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d::]::'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 04:51:35 executing program 2: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x4000, 0x0, 0x0, 0x0) 04:51:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) socket$inet6(0xa, 0x40000080806, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f00000004c0)=0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) sendto$inet(r0, 0x0, 0x33e, 0x200007ff, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000240)='dirsync\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x402, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f00000001c0)={r2, 0x0, 0x1000000, 0xfffffffffffff000}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d::]::'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 04:51:35 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000440)=""/128, 0x23d}], 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) dup2(r0, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 04:51:35 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000440)=""/128, 0x23d}], 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) dup2(r0, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 04:51:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x4000, 0x0, 0x0, 0x0) [ 978.124261][T21881] libceph: connect (1)[d::]:6789 error -101 [ 978.130238][T21881] libceph: mon0 (1)[d::]:6789 connect error 04:51:36 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000440)=""/128, 0x23d}], 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) dup2(r0, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) [ 978.170498][T21881] libceph: connect (1)[d::]:6789 error -101 [ 978.211296][T21881] libceph: mon0 (1)[d::]:6789 connect error 04:51:36 executing program 1: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:36 executing program 4: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:36 executing program 3: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:36 executing program 0: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:36 executing program 5: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:37 executing program 2: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:38 executing program 1: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:38 executing program 3: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:38 executing program 0: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:38 executing program 5: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:39 executing program 4: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:39 executing program 1: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:39 executing program 2: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:40 executing program 4: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:40 executing program 3: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:40 executing program 1: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:40 executing program 0: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:41 executing program 5: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:41 executing program 2: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:41 executing program 1: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:41 executing program 4: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:42 executing program 3: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:42 executing program 0: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:43 executing program 5: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:43 executing program 1: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:43 executing program 2: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:43 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_bridge\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x42}}) 04:51:44 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:51:44 executing program 3: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:44 executing program 0: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:44 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:51:44 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:51:44 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x3, 0x0, &(0x7f0000000000)) 04:51:44 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x3, 0x0, &(0x7f0000000000)) 04:51:44 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:51:45 executing program 5: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:45 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x3, 0x0, &(0x7f0000000000)) 04:51:45 executing program 2: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:45 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f00000000c0)={{0x6, @rose}, [@bcast, @bcast, @default, @rose, @bcast, @null, @netrom, @bcast]}, 0x48) 04:51:45 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x3, 0x0, &(0x7f0000000000)) 04:51:45 executing program 3: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37b6f06c5fbbfdf0aacb", 0x4b}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf50591662cca307c7a22f8a9e70629a1beac22b823bfee7fec832958c20007e0b8707c6ac0e8b1539a1a37e634034731fe8a6a4253eaa6a7945a6d7510808e380f0fe6fa8d10ab4ea12230c38e5d5378ffc64ebfdc52af9ab5a1af6be5", 0xab}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda", 0x69}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95913614db71badd221f5637c138d2a75826f418baead38378e2817f8e8f07a12d173ab6eca4024229ecf2d19de892ee931e83bc778ed19a12eb84655cee616c2e97bb2e07d8d43aba35fe0344f81e19335989ac75", 0x94}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe0cf90dc6cffb2ebcd1dfefcb9ddc7534bbb3372fb5943a99d487f920cb3f8e475e9355798649df5cbcb7b1f41a9783f43d7bb4bd9864f4e49548cab860ca0f4616a267c404a9d82e4fa1c71eb6a6f8ff24f8cc284ddd212bc3792822ee5311f81dd2e2a955ac062fc782518dc4f5dbfcc4b012b720a24b994cfc6aaaab1548aef5954b8ea0306ad974a750a1a84655c6b2f9c321ef65", 0xb5}, {&(0x7f0000002340)="e1d6105a15169ee5d0c685f7f2ddf4ed83317c4772f559908d", 0x19}], 0x7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:51:45 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) open(0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) 04:51:45 executing program 0: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:46 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) open(0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) 04:51:46 executing program 5: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0)=[{0x10, 0x109, 0xc7d}, {0xd0, 0x100, 0x8, "c434ad6fa0b45699fd52b8819fa32dedd0758bee9230b9523d6101e7e56d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a9944f060dab9296159e8b9f143845b0687e854b2146e0d11a03fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a524acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c6d40e66a1a834a34e97e4a10247570a2e0bb6cd1289a"}], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 04:51:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37b6f06c5fbbfdf0aacb", 0x4b}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf50591662cca307c7a22f8a9e70629a1beac22b823bfee7fec832958c20007e0b8707c6ac0e8b1539a1a37e634034731fe8a6a4253eaa6a7945a6d7510808e380f0fe6fa8d10ab4ea12230c38e5d5378ffc64ebfdc52af9ab5a1af6be5", 0xab}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda", 0x69}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95913614db71badd221f5637c138d2a75826f418baead38378e2817f8e8f07a12d173ab6eca4024229ecf2d19de892ee931e83bc778ed19a12eb84655cee616c2e97bb2e07d8d43aba35fe0344f81e19335989ac75", 0x94}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe0cf90dc6cffb2ebcd1dfefcb9ddc7534bbb3372fb5943a99d487f920cb3f8e475e9355798649df5cbcb7b1f41a9783f43d7bb4bd9864f4e49548cab860ca0f4616a267c404a9d82e4fa1c71eb6a6f8ff24f8cc284ddd212bc3792822ee5311f81dd2e2a955ac062fc782518dc4f5dbfcc4b012b720a24b994cfc6aaaab1548aef5954b8ea0306ad974a750a1a84655c6b2f9c321ef65", 0xb5}, {&(0x7f0000002340)="e1d6105a15169ee5d0c685f7f2ddf4ed83317c4772f559908d", 0x19}], 0x7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:51:47 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) bind$tipc(r0, &(0x7f0000000180)=@id, 0x10) 04:51:47 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) open(0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) 04:51:47 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r1, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) r4 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r6, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r6, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r4, r5, 0x0, 0x7fffffff) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x7, 0x280}, 0x2, &(0x7f00000001c0)=[0x1, 0x81]}}) 04:51:47 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp6\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6bc0003650a1072, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xfffffffffffffdcd) rt_sigaction(0x2000019, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x309580, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00', 0xac9c99f931025019, 0x10001}, 0x2c) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 04:51:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 989.919825][ T4871] bond0: (slave bond_slave_1): Releasing backup interface 04:51:47 executing program 4: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) open(0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) [ 989.960586][ T27] audit: type=1804 audit(1578113507.862:358): pid=4866 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir313988418/syzkaller.JhLAMX/108/file0" dev="sda1" ino=17076 res=1 [ 989.986358][ T27] audit: type=1804 audit(1578113507.892:359): pid=4870 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir313988418/syzkaller.JhLAMX/108/file0" dev="sda1" ino=17076 res=1 [ 990.107103][ T27] audit: type=1804 audit(1578113508.022:360): pid=4866 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir313988418/syzkaller.JhLAMX/108/file0" dev="sda1" ino=17076 res=1 04:51:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37b6f06c5fbbfdf0aacb", 0x4b}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf50591662cca307c7a22f8a9e70629a1beac22b823bfee7fec832958c20007e0b8707c6ac0e8b1539a1a37e634034731fe8a6a4253eaa6a7945a6d7510808e380f0fe6fa8d10ab4ea12230c38e5d5378ffc64ebfdc52af9ab5a1af6be5", 0xab}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda", 0x69}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95913614db71badd221f5637c138d2a75826f418baead38378e2817f8e8f07a12d173ab6eca4024229ecf2d19de892ee931e83bc778ed19a12eb84655cee616c2e97bb2e07d8d43aba35fe0344f81e19335989ac75", 0x94}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe0cf90dc6cffb2ebcd1dfefcb9ddc7534bbb3372fb5943a99d487f920cb3f8e475e9355798649df5cbcb7b1f41a9783f43d7bb4bd9864f4e49548cab860ca0f4616a267c404a9d82e4fa1c71eb6a6f8ff24f8cc284ddd212bc3792822ee5311f81dd2e2a955ac062fc782518dc4f5dbfcc4b012b720a24b994cfc6aaaab1548aef5954b8ea0306ad974a750a1a84655c6b2f9c321ef65", 0xb5}, {&(0x7f0000002340)="e1d6105a15169ee5d0c685f7f2ddf4ed83317c4772f559908d", 0x19}], 0x7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:51:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 990.224654][ T27] audit: type=1804 audit(1578113508.032:361): pid=4876 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir313988418/syzkaller.JhLAMX/108/file0" dev="sda1" ino=17076 res=1 04:51:48 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r1, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) r4 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r6, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r6, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r4, r5, 0x0, 0x7fffffff) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x7, 0x280}, 0x2, &(0x7f00000001c0)=[0x1, 0x81]}}) [ 990.478321][ T4873] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:51:48 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r1, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) r4 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r6, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r6, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r4, r5, 0x0, 0x7fffffff) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x7, 0x280}, 0x2, &(0x7f00000001c0)=[0x1, 0x81]}}) [ 990.551316][ T4873] bond0: (slave bond_slave_1): Releasing backup interface 04:51:48 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r1, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) r4 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r6, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r6, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r4, r5, 0x0, 0x7fffffff) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x7, 0x280}, 0x2, &(0x7f00000001c0)=[0x1, 0x81]}}) [ 990.677855][ T27] audit: type=1804 audit(1578113508.592:362): pid=4896 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir313988418/syzkaller.JhLAMX/109/file0" dev="sda1" ino=16979 res=1 [ 990.780201][ T27] audit: type=1804 audit(1578113508.602:363): pid=4896 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir313988418/syzkaller.JhLAMX/109/file0" dev="sda1" ino=16979 res=1 04:51:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 990.820591][ T4894] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:51:48 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp6\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6bc0003650a1072, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xfffffffffffffdcd) rt_sigaction(0x2000019, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x309580, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00', 0xac9c99f931025019, 0x10001}, 0x2c) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 04:51:48 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r1, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) r4 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r6, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r6, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r4, r5, 0x0, 0x7fffffff) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x7, 0x280}, 0x2, &(0x7f00000001c0)=[0x1, 0x81]}}) [ 991.068221][ T27] audit: type=1804 audit(1578113508.982:364): pid=4898 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir625568076/syzkaller.ars1nv/687/file0" dev="sda1" ino=17042 res=1 [ 991.162957][ T4907] bond0: (slave bond_slave_1): Releasing backup interface [ 991.217856][ T27] audit: type=1804 audit(1578113509.092:365): pid=4898 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir625568076/syzkaller.ars1nv/687/file0" dev="sda1" ino=17042 res=1 04:51:49 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r1, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) r4 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r6, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r6, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r4, r5, 0x0, 0x7fffffff) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x7, 0x280}, 0x2, &(0x7f00000001c0)=[0x1, 0x81]}}) [ 991.358965][ T27] audit: type=1804 audit(1578113509.092:366): pid=4901 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir247488906/syzkaller.4gE3wS/690/file0" dev="sda1" ino=17024 res=1 04:51:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37b6f06c5fbbfdf0aacb", 0x4b}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf50591662cca307c7a22f8a9e70629a1beac22b823bfee7fec832958c20007e0b8707c6ac0e8b1539a1a37e634034731fe8a6a4253eaa6a7945a6d7510808e380f0fe6fa8d10ab4ea12230c38e5d5378ffc64ebfdc52af9ab5a1af6be5", 0xab}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda", 0x69}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95913614db71badd221f5637c138d2a75826f418baead38378e2817f8e8f07a12d173ab6eca4024229ecf2d19de892ee931e83bc778ed19a12eb84655cee616c2e97bb2e07d8d43aba35fe0344f81e19335989ac75", 0x94}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe0cf90dc6cffb2ebcd1dfefcb9ddc7534bbb3372fb5943a99d487f920cb3f8e475e9355798649df5cbcb7b1f41a9783f43d7bb4bd9864f4e49548cab860ca0f4616a267c404a9d82e4fa1c71eb6a6f8ff24f8cc284ddd212bc3792822ee5311f81dd2e2a955ac062fc782518dc4f5dbfcc4b012b720a24b994cfc6aaaab1548aef5954b8ea0306ad974a750a1a84655c6b2f9c321ef65", 0xb5}, {&(0x7f0000002340)="e1d6105a15169ee5d0c685f7f2ddf4ed83317c4772f559908d", 0x19}], 0x7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 991.489958][ T27] audit: type=1804 audit(1578113509.132:367): pid=4901 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir247488906/syzkaller.4gE3wS/690/file0" dev="sda1" ino=17024 res=1 04:51:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 04:51:49 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r1, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) r4 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r6, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r6, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r4, r5, 0x0, 0x7fffffff) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x7, 0x280}, 0x2, &(0x7f00000001c0)=[0x1, 0x81]}}) [ 991.631307][ T4912] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:51:49 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp6\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6bc0003650a1072, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xfffffffffffffdcd) rt_sigaction(0x2000019, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x309580, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00', 0xac9c99f931025019, 0x10001}, 0x2c) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 04:51:49 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r1, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) r4 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r6, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r6, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r4, r5, 0x0, 0x7fffffff) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x7, 0x280}, 0x2, &(0x7f00000001c0)=[0x1, 0x81]}}) [ 992.040296][ T4930] bond0: (slave bond_slave_1): Releasing backup interface 04:51:50 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r1, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) r4 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r6, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r6, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r4, r5, 0x0, 0x7fffffff) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x7, 0x280}, 0x2, &(0x7f00000001c0)=[0x1, 0x81]}}) 04:51:50 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp6\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6bc0003650a1072, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xfffffffffffffdcd) rt_sigaction(0x2000019, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x309580, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00', 0xac9c99f931025019, 0x10001}, 0x2c) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 04:51:50 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r1, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) r4 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r6, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r6, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r4, r5, 0x0, 0x7fffffff) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x7, 0x280}, 0x2, &(0x7f00000001c0)=[0x1, 0x81]}}) [ 992.455189][ T4932] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:51:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 992.530115][ T4944] bond0: (slave bond_slave_1): Releasing backup interface 04:51:50 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp6\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6bc0003650a1072, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xfffffffffffffdcd) rt_sigaction(0x2000019, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x309580, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00', 0xac9c99f931025019, 0x10001}, 0x2c) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 04:51:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) getsockname$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0f01d866b9800000c00f326635000100000f30ded90ff49500300fc7b671070f20d86635080000000f22d8ba6100ec0f001f633ff30f09", 0x37}], 0x1, 0x5a, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r7, r8, &(0x7f0000000040)=0x100060, 0xa808) getsockopt$X25_QBITINCL(r8, 0x106, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) mknod$loop(0x0, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:51:50 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000001000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) keyctl$set_timeout(0xf, 0x0, 0x0) io_setup(0x9, &(0x7f0000000100)) 04:51:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 992.919569][ T4947] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 992.945083][ T4954] bond0: (slave bond_slave_1): Releasing backup interface 04:51:51 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp6\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6bc0003650a1072, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xfffffffffffffdcd) rt_sigaction(0x2000019, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x309580, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00', 0xac9c99f931025019, 0x10001}, 0x2c) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 04:51:51 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x40, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x8003f1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000ffffffff00"]) 04:51:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) getsockname$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0f01d866b9800000c00f326635000100000f30ded90ff49500300fc7b671070f20d86635080000000f22d8ba6100ec0f001f633ff30f09", 0x37}], 0x1, 0x5a, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r7, r8, &(0x7f0000000040)=0x100060, 0xa808) getsockopt$X25_QBITINCL(r8, 0x106, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) mknod$loop(0x0, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 993.416330][ T4963] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 993.470529][ T4978] bond0: (slave bond_slave_1): Releasing backup interface 04:51:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) getsockname$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0f01d866b9800000c00f326635000100000f30ded90ff49500300fc7b671070f20d86635080000000f22d8ba6100ec0f001f633ff30f09", 0x37}], 0x1, 0x5a, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r7, r8, &(0x7f0000000040)=0x100060, 0xa808) getsockopt$X25_QBITINCL(r8, 0x106, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) mknod$loop(0x0, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:51:51 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000001000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) keyctl$set_timeout(0xf, 0x0, 0x0) io_setup(0x9, &(0x7f0000000100)) 04:51:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 04:51:51 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x40, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x8003f1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000ffffffff00"]) [ 993.902179][ T4980] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:51:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) getsockname$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0f01d866b9800000c00f326635000100000f30ded90ff49500300fc7b671070f20d86635080000000f22d8ba6100ec0f001f633ff30f09", 0x37}], 0x1, 0x5a, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r7, r8, &(0x7f0000000040)=0x100060, 0xa808) getsockopt$X25_QBITINCL(r8, 0x106, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) mknod$loop(0x0, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:51:52 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp6\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6bc0003650a1072, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xfffffffffffffdcd) rt_sigaction(0x2000019, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x309580, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00', 0xac9c99f931025019, 0x10001}, 0x2c) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 04:51:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) getsockname$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0f01d866b9800000c00f326635000100000f30ded90ff49500300fc7b671070f20d86635080000000f22d8ba6100ec0f001f633ff30f09", 0x37}], 0x1, 0x5a, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r7, r8, &(0x7f0000000040)=0x100060, 0xa808) getsockopt$X25_QBITINCL(r8, 0x106, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) mknod$loop(0x0, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:51:52 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000001000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) keyctl$set_timeout(0xf, 0x0, 0x0) io_setup(0x9, &(0x7f0000000100)) [ 994.347715][ T5017] bond0: (slave bond_slave_1): Releasing backup interface 04:51:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) getsockname$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0f01d866b9800000c00f326635000100000f30ded90ff49500300fc7b671070f20d86635080000000f22d8ba6100ec0f001f633ff30f09", 0x37}], 0x1, 0x5a, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r7, r8, &(0x7f0000000040)=0x100060, 0xa808) getsockopt$X25_QBITINCL(r8, 0x106, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) mknod$loop(0x0, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:51:52 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x40, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x8003f1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000ffffffff00"]) [ 994.731743][ T5021] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:51:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) getsockname$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0f01d866b9800000c00f326635000100000f30ded90ff49500300fc7b671070f20d86635080000000f22d8ba6100ec0f001f633ff30f09", 0x37}], 0x1, 0x5a, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r7, r8, &(0x7f0000000040)=0x100060, 0xa808) getsockopt$X25_QBITINCL(r8, 0x106, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) mknod$loop(0x0, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:51:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) getsockname$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0f01d866b9800000c00f326635000100000f30ded90ff49500300fc7b671070f20d86635080000000f22d8ba6100ec0f001f633ff30f09", 0x37}], 0x1, 0x5a, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r7, r8, &(0x7f0000000040)=0x100060, 0xa808) getsockopt$X25_QBITINCL(r8, 0x106, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) mknod$loop(0x0, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:51:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) getsockname$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0f01d866b9800000c00f326635000100000f30ded90ff49500300fc7b671070f20d86635080000000f22d8ba6100ec0f001f633ff30f09", 0x37}], 0x1, 0x5a, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r7, r8, &(0x7f0000000040)=0x100060, 0xa808) getsockopt$X25_QBITINCL(r8, 0x106, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) mknod$loop(0x0, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:51:52 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x40, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x8003f1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000ffffffff00"]) 04:51:52 executing program 0: msgctl$IPC_RMID(0x0, 0x0) 04:51:53 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000001000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) keyctl$set_timeout(0xf, 0x0, 0x0) io_setup(0x9, &(0x7f0000000100)) 04:51:53 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) futex(&(0x7f0000000440)=0x2, 0x0, 0x2, &(0x7f0000000500)={0x0, r3+10000000}, 0x0, 0x0) [ 995.353628][ T27] kauditd_printk_skb: 15 callbacks suppressed [ 995.353723][ T27] audit: type=1804 audit(1578113513.272:383): pid=5060 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir625568076/syzkaller.ars1nv/693/bus" dev="sda1" ino=17075 res=1 04:51:53 executing program 4: sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x80, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='::0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 04:51:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 04:51:53 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) 04:51:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) getsockname$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0f01d866b9800000c00f326635000100000f30ded90ff49500300fc7b671070f20d86635080000000f22d8ba6100ec0f001f633ff30f09", 0x37}], 0x1, 0x5a, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') sendfile(r7, r8, &(0x7f0000000040)=0x100060, 0xa808) getsockopt$X25_QBITINCL(r8, 0x106, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) mknod$loop(0x0, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:51:53 executing program 5: socket$kcm(0x10, 0x0, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$loop(0x0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) r2 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r2, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r2, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000040)={0x23ff, 0x201, 0x9, 0x102}, 0x125) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, 0x0, &(0x7f0000000240)) r3 = socket$alg(0x26, 0x5, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000100)={0xa79, 0x0, 0x1000}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:51:53 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000140), &(0x7f0000000180)=0x8) 04:51:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 04:51:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2fffbffed}, 0xc) 04:51:54 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000300)={0xa00000, 0x7, 0x1000, r3, 0x0, &(0x7f00000001c0)={0x1036e, 0x7f, [], @string=&(0x7f0000000180)=0x81}}) write$P9_RWSTAT(r4, &(0x7f0000000340)={0x7, 0x7f, 0x1}, 0x7) ioctl$int_in(r2, 0x5421, &(0x7f0000000100)=0x3f) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r5, 0x0, 0x0) r6 = socket$inet6(0xa, 0x80003, 0x3) r7 = eventfd(0x0) io_submit(r5, 0x2, &(0x7f0000001380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x1, r7}, 0x0]) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="f6391f52e2593332b362e47ab1220b8716e502f513db3902885de8329ecffb5ca0f83965961736020000000000000003c49e970032c50000542d942fa50f7178e3235eaedc60ebe11c04000000000000000000000000000000f0ff00000000000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r8, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r10}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000380)={r10, @in6={{0xa, 0x4e23, 0x8, @rand_addr="cd1ca47e8b7d20622dbf00940fbb3ae5", 0x16}}}, 0x84) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.vvent\x00\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f00000002c0)=0xcc) r12 = socket$key(0xf, 0x3, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, r12) write$cgroup_subtree(r11, &(0x7f0000000440)=ANY=[@ANYBLOB="8b020000008f10781a79c258d4156621046328fa7eab368214e7d6dd2030c82632a39420d37562d0a6"], 0x200600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r13 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x40, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r13, 0xc0145401, &(0x7f0000000280)={0x2, 0x1, 0x9, 0x3, 0x5}) 04:51:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 04:51:54 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010307051dfffd946fa283000c200a8009000100041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c82439295e0506b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 996.575660][ T5122] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 996.587311][ T5124] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 996.683958][ T5120] IPVS: ftp: loaded support on port[0] = 21 04:51:55 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 04:51:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setownex(r1, 0x11, &(0x7f0000000040)) 04:51:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2fffbffed}, 0xc) 04:51:55 executing program 4: sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x80, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='::0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 04:51:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 04:51:55 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x208200) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) [ 997.558614][ T27] audit: type=1804 audit(1578113515.472:384): pid=5142 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir217054324/syzkaller.AefYE7/508/file0/bus" dev="ramfs" ino=119373 res=1 04:51:55 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) gettid() syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x800000000002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3f00}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 04:51:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2fffbffed}, 0xc) [ 997.706653][ T27] audit: type=1804 audit(1578113515.512:385): pid=5142 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir217054324/syzkaller.AefYE7/508/file0/bus" dev="ramfs" ino=119373 res=1 [ 997.992570][ T27] audit: type=1804 audit(1578113515.512:386): pid=5142 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir217054324/syzkaller.AefYE7/508/file0/bus" dev="ramfs" ino=119373 res=1 04:51:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 04:51:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2fffbffed}, 0xc) 04:51:56 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ftruncate(r2, 0x2081ff) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x4, 0x7f}) 04:51:56 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x19, &(0x7f0000000ac0), 0x8) 04:51:56 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 04:51:56 executing program 1: socket$xdp(0x2c, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c562c84ed7a80ffe0060f000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff10}}], 0x400000000000002, 0x0, 0x0) 04:51:56 executing program 4: sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x80, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='::0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 04:51:56 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 04:51:56 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000340)='devtmpfs\x00', 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', 0x0, 0x8) 04:51:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ppoll(&(0x7f00000001c0)=[{r0}, {r4}], 0x2, &(0x7f0000000200), 0x0, 0x0) 04:51:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080)=0x12c, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40, 0x0, 0x3, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x5, 0x100000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:51:56 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 04:51:56 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 04:51:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x2, 0x0, 0xb}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 04:51:56 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x400300, 0x0, 0x0, {0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@broadcast, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 04:51:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x5, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:51:57 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 04:51:57 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x2) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x5, 0x2, 0x4, 0x1}, 0x3c) 04:51:57 executing program 4: sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x80, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='::0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 04:51:57 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 04:51:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080)=0x12c, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40, 0x0, 0x3, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x5, 0x100000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:51:57 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x8004551a, &(0x7f0000000040)) 04:51:57 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'\x00', '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdfxr\xc0U?\xde\x86\x00', '\x00', &(0x7f0000000400)=""/1, 0x1}}, 0x120) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40a06, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) 04:51:57 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x8004551a, &(0x7f0000000040)) 04:51:57 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) [ 999.863792][T21881] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 999.878274][T21881] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [] on 04:51:57 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 04:51:57 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0xe218f5c358b48aa5) 04:51:58 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x8004551a, &(0x7f0000000040)) 04:51:58 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000340)=0x1) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:51:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080)=0x12c, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40, 0x0, 0x3, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x5, 0x100000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:51:58 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000340)=0x1) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:51:58 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 04:51:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000000)=0x9, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write(r2, &(0x7f00000001c0)='s', 0xffcf) 04:51:58 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x8004551a, &(0x7f0000000040)) 04:51:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000000040)) 04:51:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080)=0x12c, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40, 0x0, 0x3, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x5, 0x100000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:51:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x5}, 0x3c) 04:51:58 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) sendmmsg(r1, &(0x7f0000002780), 0x400004d, 0x0) 04:51:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x56) setresuid(0x0, r3, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x1c, 0x1, 0x2, {r1, r3}}}], 0x20}, 0x0) 04:51:58 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000340)=0x1) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:51:59 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3c62}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) read$FUSE(r0, &(0x7f0000000380), 0x91a) 04:51:59 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0xd, 0x48000028, r0, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 04:51:59 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000100), 0x10) listen(r0, 0x0) listen(r0, 0x0) 04:51:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 04:51:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000000)=0x9, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write(r2, &(0x7f00000001c0)='s', 0xffcf) 04:51:59 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000340)=0x1) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 04:51:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00\xadAQ\xad\xb9\xd2\xe8\xaf\xdfa\xba\xdbO>\x15\xc9|\x14\xf8\xb7X`\b\xa9\xcb\x1c:\xbbHf\xdbQ\xf8\xbdr\xe0\xae\xf0\xc2A\xb6\x97\xa0\xb5\xa7\x13N\x0e\x04n\xa9\xcexI\xbd\xce\xb2\xf2\xb4/{~b9>\xc9\x80_\x17\x90\xa7\xec\x999U\x97]\x035\xc4j\xa6\"\xbfBz-\x8f\xfc\xeb\xf7e\\\x8b\xaaWj\xaf\xf8\x05\x01L\x94\xff\x86\xb6\xcf\x17\xffI(H-I_\x9en\tT\x04\x90\f\xa9\xc8', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x108, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 04:51:59 executing program 5: r0 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYBLOB="4a3586ba9b7b01bdb16a027503a2932fa559fed1fe93df303cd84c8bd720c0126e0d00000000000079dd04564341ba79bf5da76eb21dbf4650809401d900c6c6921d186388d26c4ba884c0e9497f6b2ce5f34c4adac6326d4039078ce4f0a67566de9f5cdab1d1733175adab741e5a9586e1244d25d510136695f651a4e94c0d86bc5a880c8b8ebed156d868b3e254d93f41025763f0152706bcf2d8f7583995cc00000000000000000100"/191]], 0x1}, 0x1, 0x0, 0x0, 0x44}, 0x0) connect(r0, &(0x7f0000000100)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x2000}, 0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) r1 = socket$kcm(0x10, 0x2, 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x440000, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r2, 0x0, 0xb, &(0x7f0000000280)='/dev/vcsu#\x00', 0xffffffffffffffff}, 0x30) prctl$PR_SET_PTRACER(0x59616d61, r3) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600)="f0dd73f2ca58e9abe5e1cede9d96254f4847b599ecca24515d554ebba6739ae17300dca7cb4d5a57b5d315b5c6a68a35b36887b538692eeba0f0eeea5045f6f8f8a9433f9d4dfc35ab36b3f22bc4", 0x4e, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040)="b3", 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0xbe, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160800180009ac0f00000004140e000a0002000000dc2976d153b4", 0x154}], 0x1}, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000002900)={0x4, 0x2}) 04:51:59 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000100), 0x10) listen(r0, 0x0) listen(r0, 0x0) [ 1001.711554][ T5345] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.5'. 04:51:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00\xadAQ\xad\xb9\xd2\xe8\xaf\xdfa\xba\xdbO>\x15\xc9|\x14\xf8\xb7X`\b\xa9\xcb\x1c:\xbbHf\xdbQ\xf8\xbdr\xe0\xae\xf0\xc2A\xb6\x97\xa0\xb5\xa7\x13N\x0e\x04n\xa9\xcexI\xbd\xce\xb2\xf2\xb4/{~b9>\xc9\x80_\x17\x90\xa7\xec\x999U\x97]\x035\xc4j\xa6\"\xbfBz-\x8f\xfc\xeb\xf7e\\\x8b\xaaWj\xaf\xf8\x05\x01L\x94\xff\x86\xb6\xcf\x17\xffI(H-I_\x9en\tT\x04\x90\f\xa9\xc8', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x108, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 04:51:59 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000100), 0x10) listen(r0, 0x0) listen(r0, 0x0) 04:51:59 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000100), 0x10) listen(r0, 0x0) listen(r0, 0x0) 04:52:00 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3c62}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) read$FUSE(r0, &(0x7f0000000380), 0x91a) 04:52:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00\xadAQ\xad\xb9\xd2\xe8\xaf\xdfa\xba\xdbO>\x15\xc9|\x14\xf8\xb7X`\b\xa9\xcb\x1c:\xbbHf\xdbQ\xf8\xbdr\xe0\xae\xf0\xc2A\xb6\x97\xa0\xb5\xa7\x13N\x0e\x04n\xa9\xcexI\xbd\xce\xb2\xf2\xb4/{~b9>\xc9\x80_\x17\x90\xa7\xec\x999U\x97]\x035\xc4j\xa6\"\xbfBz-\x8f\xfc\xeb\xf7e\\\x8b\xaaWj\xaf\xf8\x05\x01L\x94\xff\x86\xb6\xcf\x17\xffI(H-I_\x9en\tT\x04\x90\f\xa9\xc8', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x108, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 04:52:00 executing program 5: r0 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYBLOB="4a3586ba9b7b01bdb16a027503a2932fa559fed1fe93df303cd84c8bd720c0126e0d00000000000079dd04564341ba79bf5da76eb21dbf4650809401d900c6c6921d186388d26c4ba884c0e9497f6b2ce5f34c4adac6326d4039078ce4f0a67566de9f5cdab1d1733175adab741e5a9586e1244d25d510136695f651a4e94c0d86bc5a880c8b8ebed156d868b3e254d93f41025763f0152706bcf2d8f7583995cc00000000000000000100"/191]], 0x1}, 0x1, 0x0, 0x0, 0x44}, 0x0) connect(r0, &(0x7f0000000100)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x2000}, 0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) r1 = socket$kcm(0x10, 0x2, 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x440000, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r2, 0x0, 0xb, &(0x7f0000000280)='/dev/vcsu#\x00', 0xffffffffffffffff}, 0x30) prctl$PR_SET_PTRACER(0x59616d61, r3) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600)="f0dd73f2ca58e9abe5e1cede9d96254f4847b599ecca24515d554ebba6739ae17300dca7cb4d5a57b5d315b5c6a68a35b36887b538692eeba0f0eeea5045f6f8f8a9433f9d4dfc35ab36b3f22bc4", 0x4e, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040)="b3", 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0xbe, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160800180009ac0f00000004140e000a0002000000dc2976d153b4", 0x154}], 0x1}, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000002900)={0x4, 0x2}) 04:52:00 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000100), 0x10) listen(r0, 0x0) listen(r0, 0x0) [ 1002.419884][ T5379] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.5'. 04:52:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000000)=0x9, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write(r2, &(0x7f00000001c0)='s', 0xffcf) 04:52:00 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000100), 0x10) listen(r0, 0x0) listen(r0, 0x0) 04:52:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00\xadAQ\xad\xb9\xd2\xe8\xaf\xdfa\xba\xdbO>\x15\xc9|\x14\xf8\xb7X`\b\xa9\xcb\x1c:\xbbHf\xdbQ\xf8\xbdr\xe0\xae\xf0\xc2A\xb6\x97\xa0\xb5\xa7\x13N\x0e\x04n\xa9\xcexI\xbd\xce\xb2\xf2\xb4/{~b9>\xc9\x80_\x17\x90\xa7\xec\x999U\x97]\x035\xc4j\xa6\"\xbfBz-\x8f\xfc\xeb\xf7e\\\x8b\xaaWj\xaf\xf8\x05\x01L\x94\xff\x86\xb6\xcf\x17\xffI(H-I_\x9en\tT\x04\x90\f\xa9\xc8', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x108, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 04:52:00 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000100), 0x10) listen(r0, 0x0) listen(r0, 0x0) 04:52:00 executing program 0: r0 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYBLOB="4a3586ba9b7b01bdb16a027503a2932fa559fed1fe93df303cd84c8bd720c0126e0d00000000000079dd04564341ba79bf5da76eb21dbf4650809401d900c6c6921d186388d26c4ba884c0e9497f6b2ce5f34c4adac6326d4039078ce4f0a67566de9f5cdab1d1733175adab741e5a9586e1244d25d510136695f651a4e94c0d86bc5a880c8b8ebed156d868b3e254d93f41025763f0152706bcf2d8f7583995cc00000000000000000100"/191]], 0x1}, 0x1, 0x0, 0x0, 0x44}, 0x0) connect(r0, &(0x7f0000000100)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x2000}, 0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) r1 = socket$kcm(0x10, 0x2, 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x440000, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r2, 0x0, 0xb, &(0x7f0000000280)='/dev/vcsu#\x00', 0xffffffffffffffff}, 0x30) prctl$PR_SET_PTRACER(0x59616d61, r3) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600)="f0dd73f2ca58e9abe5e1cede9d96254f4847b599ecca24515d554ebba6739ae17300dca7cb4d5a57b5d315b5c6a68a35b36887b538692eeba0f0eeea5045f6f8f8a9433f9d4dfc35ab36b3f22bc4", 0x4e, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040)="b3", 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0xbe, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160800180009ac0f00000004140e000a0002000000dc2976d153b4", 0x154}], 0x1}, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000002900)={0x4, 0x2}) 04:52:00 executing program 4: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 04:52:00 executing program 3: r0 = creat(0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xaf10b4520605367}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(&(0x7f0000000300)={0x3, 0x3fd, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x100000000006, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}, 0x0, 0x2000000000000000}, r1, 0x0, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r3, &(0x7f00000001c0)=""/148, 0x20000254) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x440) r5 = dup(r4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r5, 0x40405515, 0x0) dup(0xffffffffffffffff) r6 = syz_open_dev$sndpcmp(0x0, 0x0, 0x440) r7 = dup(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r7, 0x40405515, 0x0) r8 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/devd/pcmC#D#p\x00', 0x0, 0x2a000) r9 = dup(r8) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r9, 0x40405515, 0x0) ioctl$KVM_GET_NESTED_STATE(r9, 0xc080aebe, &(0x7f0000002380)={{0x0, 0x0, 0x80}}) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x101000, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="f11a60150a1c216c6d8f96b3237d383d49402b4f6d889f39", 0x18, 0x40000, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) write$apparmor_current(0xffffffffffffffff, 0x0, 0xfe00) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r10 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x440) r11 = dup(r10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r11, 0x40405515, 0x0) write$P9_RWRITE(r11, &(0x7f0000000280)={0xb, 0x77, 0x2, 0x700000}, 0xb) 04:52:00 executing program 5: r0 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYBLOB="4a3586ba9b7b01bdb16a027503a2932fa559fed1fe93df303cd84c8bd720c0126e0d00000000000079dd04564341ba79bf5da76eb21dbf4650809401d900c6c6921d186388d26c4ba884c0e9497f6b2ce5f34c4adac6326d4039078ce4f0a67566de9f5cdab1d1733175adab741e5a9586e1244d25d510136695f651a4e94c0d86bc5a880c8b8ebed156d868b3e254d93f41025763f0152706bcf2d8f7583995cc00000000000000000100"/191]], 0x1}, 0x1, 0x0, 0x0, 0x44}, 0x0) connect(r0, &(0x7f0000000100)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x2000}, 0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) r1 = socket$kcm(0x10, 0x2, 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x440000, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r2, 0x0, 0xb, &(0x7f0000000280)='/dev/vcsu#\x00', 0xffffffffffffffff}, 0x30) prctl$PR_SET_PTRACER(0x59616d61, r3) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600)="f0dd73f2ca58e9abe5e1cede9d96254f4847b599ecca24515d554ebba6739ae17300dca7cb4d5a57b5d315b5c6a68a35b36887b538692eeba0f0eeea5045f6f8f8a9433f9d4dfc35ab36b3f22bc4", 0x4e, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040)="b3", 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0xbe, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160800180009ac0f00000004140e000a0002000000dc2976d153b4", 0x154}], 0x1}, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000002900)={0x4, 0x2}) [ 1003.054971][ T5402] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.0'. 04:52:01 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3c62}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) read$FUSE(r0, &(0x7f0000000380), 0x91a) [ 1003.376510][ T5409] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.5'. 04:52:01 executing program 3: r0 = creat(0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xaf10b4520605367}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(&(0x7f0000000300)={0x3, 0x3fd, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x100000000006, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}, 0x0, 0x2000000000000000}, r1, 0x0, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r3, &(0x7f00000001c0)=""/148, 0x20000254) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x440) r5 = dup(r4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r5, 0x40405515, 0x0) dup(0xffffffffffffffff) r6 = syz_open_dev$sndpcmp(0x0, 0x0, 0x440) r7 = dup(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r7, 0x40405515, 0x0) r8 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/devd/pcmC#D#p\x00', 0x0, 0x2a000) r9 = dup(r8) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r9, 0x40405515, 0x0) ioctl$KVM_GET_NESTED_STATE(r9, 0xc080aebe, &(0x7f0000002380)={{0x0, 0x0, 0x80}}) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x101000, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="f11a60150a1c216c6d8f96b3237d383d49402b4f6d889f39", 0x18, 0x40000, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) write$apparmor_current(0xffffffffffffffff, 0x0, 0xfe00) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r10 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x440) r11 = dup(r10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r11, 0x40405515, 0x0) write$P9_RWRITE(r11, &(0x7f0000000280)={0xb, 0x77, 0x2, 0x700000}, 0xb) 04:52:01 executing program 0: r0 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYBLOB="4a3586ba9b7b01bdb16a027503a2932fa559fed1fe93df303cd84c8bd720c0126e0d00000000000079dd04564341ba79bf5da76eb21dbf4650809401d900c6c6921d186388d26c4ba884c0e9497f6b2ce5f34c4adac6326d4039078ce4f0a67566de9f5cdab1d1733175adab741e5a9586e1244d25d510136695f651a4e94c0d86bc5a880c8b8ebed156d868b3e254d93f41025763f0152706bcf2d8f7583995cc00000000000000000100"/191]], 0x1}, 0x1, 0x0, 0x0, 0x44}, 0x0) connect(r0, &(0x7f0000000100)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x2000}, 0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) r1 = socket$kcm(0x10, 0x2, 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x440000, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r2, 0x0, 0xb, &(0x7f0000000280)='/dev/vcsu#\x00', 0xffffffffffffffff}, 0x30) prctl$PR_SET_PTRACER(0x59616d61, r3) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600)="f0dd73f2ca58e9abe5e1cede9d96254f4847b599ecca24515d554ebba6739ae17300dca7cb4d5a57b5d315b5c6a68a35b36887b538692eeba0f0eeea5045f6f8f8a9433f9d4dfc35ab36b3f22bc4", 0x4e, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040)="b3", 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0xbe, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160800180009ac0f00000004140e000a0002000000dc2976d153b4", 0x154}], 0x1}, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000002900)={0x4, 0x2}) 04:52:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000000)=0x9, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write(r2, &(0x7f00000001c0)='s', 0xffcf) [ 1003.883005][ T5423] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.0'. 04:52:02 executing program 3: r0 = creat(0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xaf10b4520605367}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(&(0x7f0000000300)={0x3, 0x3fd, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x100000000006, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}, 0x0, 0x2000000000000000}, r1, 0x0, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r3, &(0x7f00000001c0)=""/148, 0x20000254) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x440) r5 = dup(r4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r5, 0x40405515, 0x0) dup(0xffffffffffffffff) r6 = syz_open_dev$sndpcmp(0x0, 0x0, 0x440) r7 = dup(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r7, 0x40405515, 0x0) r8 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/devd/pcmC#D#p\x00', 0x0, 0x2a000) r9 = dup(r8) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r9, 0x40405515, 0x0) ioctl$KVM_GET_NESTED_STATE(r9, 0xc080aebe, &(0x7f0000002380)={{0x0, 0x0, 0x80}}) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x101000, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="f11a60150a1c216c6d8f96b3237d383d49402b4f6d889f39", 0x18, 0x40000, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) write$apparmor_current(0xffffffffffffffff, 0x0, 0xfe00) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r10 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x440) r11 = dup(r10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r11, 0x40405515, 0x0) write$P9_RWRITE(r11, &(0x7f0000000280)={0xb, 0x77, 0x2, 0x700000}, 0xb) 04:52:02 executing program 5: r0 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYBLOB="4a3586ba9b7b01bdb16a027503a2932fa559fed1fe93df303cd84c8bd720c0126e0d00000000000079dd04564341ba79bf5da76eb21dbf4650809401d900c6c6921d186388d26c4ba884c0e9497f6b2ce5f34c4adac6326d4039078ce4f0a67566de9f5cdab1d1733175adab741e5a9586e1244d25d510136695f651a4e94c0d86bc5a880c8b8ebed156d868b3e254d93f41025763f0152706bcf2d8f7583995cc00000000000000000100"/191]], 0x1}, 0x1, 0x0, 0x0, 0x44}, 0x0) connect(r0, &(0x7f0000000100)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x2000}, 0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) r1 = socket$kcm(0x10, 0x2, 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x440000, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r2, 0x0, 0xb, &(0x7f0000000280)='/dev/vcsu#\x00', 0xffffffffffffffff}, 0x30) prctl$PR_SET_PTRACER(0x59616d61, r3) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600)="f0dd73f2ca58e9abe5e1cede9d96254f4847b599ecca24515d554ebba6739ae17300dca7cb4d5a57b5d315b5c6a68a35b36887b538692eeba0f0eeea5045f6f8f8a9433f9d4dfc35ab36b3f22bc4", 0x4e, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040)="b3", 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0xbe, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160800180009ac0f00000004140e000a0002000000dc2976d153b4", 0x154}], 0x1}, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000002900)={0x4, 0x2}) 04:52:02 executing program 4: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 04:52:02 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3c62}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) read$FUSE(r0, &(0x7f0000000380), 0x91a) [ 1004.476841][ T5438] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.5'. 04:52:02 executing program 0: r0 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYBLOB="4a3586ba9b7b01bdb16a027503a2932fa559fed1fe93df303cd84c8bd720c0126e0d00000000000079dd04564341ba79bf5da76eb21dbf4650809401d900c6c6921d186388d26c4ba884c0e9497f6b2ce5f34c4adac6326d4039078ce4f0a67566de9f5cdab1d1733175adab741e5a9586e1244d25d510136695f651a4e94c0d86bc5a880c8b8ebed156d868b3e254d93f41025763f0152706bcf2d8f7583995cc00000000000000000100"/191]], 0x1}, 0x1, 0x0, 0x0, 0x44}, 0x0) connect(r0, &(0x7f0000000100)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x2000}, 0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) r1 = socket$kcm(0x10, 0x2, 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x440000, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r2, 0x0, 0xb, &(0x7f0000000280)='/dev/vcsu#\x00', 0xffffffffffffffff}, 0x30) prctl$PR_SET_PTRACER(0x59616d61, r3) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600)="f0dd73f2ca58e9abe5e1cede9d96254f4847b599ecca24515d554ebba6739ae17300dca7cb4d5a57b5d315b5c6a68a35b36887b538692eeba0f0eeea5045f6f8f8a9433f9d4dfc35ab36b3f22bc4", 0x4e, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040)="b3", 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0xbe, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160800180009ac0f00000004140e000a0002000000dc2976d153b4", 0x154}], 0x1}, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000002900)={0x4, 0x2}) 04:52:02 executing program 3: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 1005.040894][ T5448] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.0'. 04:52:03 executing program 1: r0 = creat(0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xaf10b4520605367}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(&(0x7f0000000300)={0x3, 0x3fd, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x100000000006, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}, 0x0, 0x2000000000000000}, r1, 0x0, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r3, &(0x7f00000001c0)=""/148, 0x20000254) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x440) r5 = dup(r4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r5, 0x40405515, 0x0) dup(0xffffffffffffffff) r6 = syz_open_dev$sndpcmp(0x0, 0x0, 0x440) r7 = dup(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r7, 0x40405515, 0x0) r8 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/devd/pcmC#D#p\x00', 0x0, 0x2a000) r9 = dup(r8) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r9, 0x40405515, 0x0) ioctl$KVM_GET_NESTED_STATE(r9, 0xc080aebe, &(0x7f0000002380)={{0x0, 0x0, 0x80}}) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x101000, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="f11a60150a1c216c6d8f96b3237d383d49402b4f6d889f39", 0x18, 0x40000, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) write$apparmor_current(0xffffffffffffffff, 0x0, 0xfe00) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r10 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x440) r11 = dup(r10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r11, 0x40405515, 0x0) write$P9_RWRITE(r11, &(0x7f0000000280)={0xb, 0x77, 0x2, 0x700000}, 0xb) 04:52:03 executing program 5: r0 = creat(0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xaf10b4520605367}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(&(0x7f0000000300)={0x3, 0x3fd, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x100000000006, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}, 0x0, 0x2000000000000000}, r1, 0x0, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r3, &(0x7f00000001c0)=""/148, 0x20000254) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x440) r5 = dup(r4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r5, 0x40405515, 0x0) dup(0xffffffffffffffff) r6 = syz_open_dev$sndpcmp(0x0, 0x0, 0x440) r7 = dup(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r7, 0x40405515, 0x0) r8 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/devd/pcmC#D#p\x00', 0x0, 0x2a000) r9 = dup(r8) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r9, 0x40405515, 0x0) ioctl$KVM_GET_NESTED_STATE(r9, 0xc080aebe, &(0x7f0000002380)={{0x0, 0x0, 0x80}}) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x101000, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="f11a60150a1c216c6d8f96b3237d383d49402b4f6d889f39", 0x18, 0x40000, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) write$apparmor_current(0xffffffffffffffff, 0x0, 0xfe00) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r10 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x440) r11 = dup(r10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r11, 0x40405515, 0x0) write$P9_RWRITE(r11, &(0x7f0000000280)={0xb, 0x77, 0x2, 0x700000}, 0xb) 04:52:03 executing program 2: r0 = creat(0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xaf10b4520605367}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(&(0x7f0000000300)={0x3, 0x3fd, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x100000000006, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}, 0x0, 0x2000000000000000}, r1, 0x0, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r3, &(0x7f00000001c0)=""/148, 0x20000254) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x440) r5 = dup(r4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r5, 0x40405515, 0x0) dup(0xffffffffffffffff) r6 = syz_open_dev$sndpcmp(0x0, 0x0, 0x440) r7 = dup(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r7, 0x40405515, 0x0) r8 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/devd/pcmC#D#p\x00', 0x0, 0x2a000) r9 = dup(r8) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r9, 0x40405515, 0x0) ioctl$KVM_GET_NESTED_STATE(r9, 0xc080aebe, &(0x7f0000002380)={{0x0, 0x0, 0x80}}) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x101000, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="f11a60150a1c216c6d8f96b3237d383d49402b4f6d889f39", 0x18, 0x40000, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) write$apparmor_current(0xffffffffffffffff, 0x0, 0xfe00) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r10 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x440) r11 = dup(r10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r11, 0x40405515, 0x0) write$P9_RWRITE(r11, &(0x7f0000000280)={0xb, 0x77, 0x2, 0x700000}, 0xb) 04:52:03 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x99, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) getsockname$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000002c0)={0x0, 'team_slave_1\x00'}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e1f, @empty}}, 0x6, 0x0, 0xabcf, 0x0, 0x1000000000094}, 0x9c) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000400)={'bond0\x00'}) 04:52:03 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000a6d23fa0c9cb488b6190f2d1d89677354590dde5ffb3b62ccfa516aec8038d48d684fba227e9983be9f367da66938eddee11b1613f0d5ff3b2213cdf2bd00a8ae552bc17ec5e976fa67846060aa7629aed35eb9bb9e096cc3825df0000b8c0dff4569bb0f6a15cab46fa86a3856eb778df7afa4a3112676e9547e0d65bee83afa0b4f46a0b10af299da7efdcc6c573074de844edde7902a07096d7483194ad47775d355bd65460a5a52aa9cc384c962b12062cf85884362f08008b07"], &(0x7f0000000540)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getpid() ioctl$SG_IO(r2, 0x2285, &(0x7f0000000680)={0xa6, 0xffffffffffffffff, 0xf9, 0x5, @buffer={0x0, 0x6, &(0x7f0000000000)=""/6}, &(0x7f0000000580)="4a52ecda35bc8773243314c90c02584d92722938ab627e0091876fa8b53db80f13ca4f7dd94a8929a46dc1f6722254bc5e6bf0ea55c3d19bca304cac5e6b67c4afb386ee58b4f61d6c463e705cc4fbccce00a13d46c500d0b1c88e4c38e490b9e9ef73996f7dc9136b017cd364364d48a1c252741be9c64f0345c9fa501b3acd79f83532de9090c3861d92cec7314e787f28acbbfc8745cc657dca792f28321ce60daf59e56aded4ca70cdf3e69cf7d8db94fcc13e1a88bfcd6c56f99fd462ac21602bc9ff0f57a49db2c047a2ce568a64317e1cc6a47a93bdddb40b1ae89c58450cbd6833bcb8ae6200ac8d5054b12832d7f8ef2857981409", &(0x7f00000004c0)=""/90, 0xc0d6, 0x1, 0x2, &(0x7f0000000180)}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x2000000, '\x00', 0x3d6b}, 0x6, 0x1, 0xfffffff7, r0, 0x3, 0x101, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00', '/dev/kvm\x00', '$(securitybdev\x00'], 0x21, [], [0x9ca, 0x0, 0x84, 0x1ff]}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 04:52:04 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x80, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x800, 0x1}) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 04:52:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000140)={'ma\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000000180)=0x6, 0x4) symlinkat(&(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x2b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x2, 0x0, 0xfffffffe}, 0xc}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f086dd1fffffe100004000632f77fbac141412e0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)=0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000600)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000700)=0xe8) r8 = add_key$user(&(0x7f0000000940)='user\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000002000)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5b0100000000000000ae89ba29", 0x1a, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r8, r9, r10) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r11, 0x8901, &(0x7f0000000440)=r12) process_vm_writev(r12, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/129, 0x81}], 0x2, 0x0) r13 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f0000000840)=0xe8) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r15, 0x8901, &(0x7f0000000440)=r16) process_vm_writev(r16, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/129, 0x81}], 0x2, 0x0) r17 = add_key$user(&(0x7f0000000940)='user\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000002000)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5b0100000000000000ae89ba29", 0x1a, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r17, r18, r19) r20 = socket$packet(0x11, 0x3, 0x300) r21 = dup(r20) setsockopt$packet_int(r21, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) statx(r21, &(0x7f0000000880)='./file0\x00', 0x800, 0x200, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r5, &(0x7f0000000a40)={&(0x7f0000000500)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000580)="0daa837bd68c52315a4f5e60b59d14fd8ad91ade6a92863e3f9dd8ac381eeb97424f21a2430b0f092dc5072c03a22187a7e9aa506bacb4a7f0f98589e9c8dddd79ad38ba5cde3b854ea7ae9932802979c32ad1ef3baabe916b279e9b2e98460ad04c9ffb72f2e59b243ef59606497be4", 0x70}], 0x1, &(0x7f00000009c0)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, r10}}}, @cred={{0x1c, 0x1, 0x2, {r12, r14, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r16, r18, r22}}}], 0x60, 0x40}, 0x10) [ 1006.233539][ C1] net_ratelimit: 12 callbacks suppressed [ 1006.233549][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1006.245038][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:52:04 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x1}, 0x68) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r3 = open(&(0x7f0000000040)='./bus\x00', 0x441, 0x100) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r3, 0x4, &(0x7f00000000c0)=r4, 0x1) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x5351bb208f818908) recvmmsg(0xffffffffffffffff, &(0x7f0000009000)=[{{0x0, 0x0, &(0x7f0000004200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 04:52:04 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x80) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000180)='./file0\x00') r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) sendmsg$xdp(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="bee0fc2c72d915e2fead2d2471714ca8a8bbb1ef7df7c41d15f376", 0x1b}], 0x1, 0x0, 0x0, 0x440c0009}, 0x28008081) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) sendfile(r1, r1, &(0x7f0000000140)=0x8800, 0x8800000) [ 1006.711657][ T27] audit: type=1804 audit(1578113524.622:387): pid=5491 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir864855883/syzkaller.sZogDB/285/file0" dev="sda1" ino=17361 res=1 04:52:04 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x1}, 0x68) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r3 = open(&(0x7f0000000040)='./bus\x00', 0x441, 0x100) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r3, 0x4, &(0x7f00000000c0)=r4, 0x1) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x5351bb208f818908) recvmmsg(0xffffffffffffffff, &(0x7f0000009000)=[{{0x0, 0x0, &(0x7f0000004200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) [ 1006.791197][ T27] audit: type=1804 audit(1578113524.652:388): pid=5491 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir864855883/syzkaller.sZogDB/285/file0" dev="sda1" ino=17361 res=1 04:52:04 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x99, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) getsockname$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000002c0)={0x0, 'team_slave_1\x00'}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e1f, @empty}}, 0x6, 0x0, 0xabcf, 0x0, 0x1000000000094}, 0x9c) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000400)={'bond0\x00'}) [ 1006.903241][ T27] audit: type=1804 audit(1578113524.742:389): pid=5496 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir864855883/syzkaller.sZogDB/285/file0" dev="sda1" ino=17361 res=1 04:52:04 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x1}, 0x68) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r3 = open(&(0x7f0000000040)='./bus\x00', 0x441, 0x100) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r3, 0x4, &(0x7f00000000c0)=r4, 0x1) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x5351bb208f818908) recvmmsg(0xffffffffffffffff, &(0x7f0000009000)=[{{0x0, 0x0, &(0x7f0000004200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) [ 1007.018295][ T27] audit: type=1804 audit(1578113524.772:390): pid=5496 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir864855883/syzkaller.sZogDB/285/file0" dev="sda1" ino=17361 res=1 04:52:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x80) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="345d18f3d5000304007dbce0830000000000000072840cbca1c873e4f5c24373c4012706abd57bceb9ef82bd39e0c550324305662000dcc199e964872fbfb73db55caae9d1bacd5d18ea5694e0713d43410b230688bc871393afc7ab8e375306682344a8dd9c8b9f07f8263c3cb706827dc7791978de706a7ccb3bd34399383fbc2fe9c8d24e2a805c7bf11cc8b73cbf380780af1a2c6b8c5b1afd096863c590b621bd3717a627b3f70e33da434b81ff2489f0a02a9b3b", @ANYRESOCT, @ANYBLOB="0540010000000000140012000c000100627269646765000004000200"], 0x3}}, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50, 0x0, 0x80}, {0x80000006}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) accept$packet(r5, &(0x7f0000002480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000024c0)=0x14) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) r9 = dup(r8) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r10, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r10, 0x84, 0x1f, &(0x7f0000000000)={r11, @in, 0xa9}, 0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r9, 0x84, 0x1, &(0x7f0000000080)={r11, 0x6, 0x0, 0x401, 0x3ff, 0x1f}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYRES32=r12, @ANYBLOB="5f000000ded6168ff9d781d7e67976688c056d16adec8ad19e76bb58c81480a21fb3c02307fda745a8e6ab3d8bd145f56c47a45cae11e2854a9dafe5f1f8e2e29e8f901562ded93e69e1c295ad7473fd027f0cf8ff3c4e6c94e01088efb60a4db2"], &(0x7f0000000200)=0x67) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000002500)={@empty, 0x3d, r6}) setuid(0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x38d}, 0x9c) 04:52:05 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000a6d23fa0c9cb488b6190f2d1d89677354590dde5ffb3b62ccfa516aec8038d48d684fba227e9983be9f367da66938eddee11b1613f0d5ff3b2213cdf2bd00a8ae552bc17ec5e976fa67846060aa7629aed35eb9bb9e096cc3825df0000b8c0dff4569bb0f6a15cab46fa86a3856eb778df7afa4a3112676e9547e0d65bee83afa0b4f46a0b10af299da7efdcc6c573074de844edde7902a07096d7483194ad47775d355bd65460a5a52aa9cc384c962b12062cf85884362f08008b07"], &(0x7f0000000540)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getpid() ioctl$SG_IO(r2, 0x2285, &(0x7f0000000680)={0xa6, 0xffffffffffffffff, 0xf9, 0x5, @buffer={0x0, 0x6, &(0x7f0000000000)=""/6}, &(0x7f0000000580)="4a52ecda35bc8773243314c90c02584d92722938ab627e0091876fa8b53db80f13ca4f7dd94a8929a46dc1f6722254bc5e6bf0ea55c3d19bca304cac5e6b67c4afb386ee58b4f61d6c463e705cc4fbccce00a13d46c500d0b1c88e4c38e490b9e9ef73996f7dc9136b017cd364364d48a1c252741be9c64f0345c9fa501b3acd79f83532de9090c3861d92cec7314e787f28acbbfc8745cc657dca792f28321ce60daf59e56aded4ca70cdf3e69cf7d8db94fcc13e1a88bfcd6c56f99fd462ac21602bc9ff0f57a49db2c047a2ce568a64317e1cc6a47a93bdddb40b1ae89c58450cbd6833bcb8ae6200ac8d5054b12832d7f8ef2857981409", &(0x7f00000004c0)=""/90, 0xc0d6, 0x1, 0x2, &(0x7f0000000180)}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x2000000, '\x00', 0x3d6b}, 0x6, 0x1, 0xfffffff7, r0, 0x3, 0x101, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00', '/dev/kvm\x00', '$(securitybdev\x00'], 0x21, [], [0x9ca, 0x0, 0x84, 0x1ff]}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 04:52:05 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x80, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x800, 0x1}) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 04:52:05 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000a6d23fa0c9cb488b6190f2d1d89677354590dde5ffb3b62ccfa516aec8038d48d684fba227e9983be9f367da66938eddee11b1613f0d5ff3b2213cdf2bd00a8ae552bc17ec5e976fa67846060aa7629aed35eb9bb9e096cc3825df0000b8c0dff4569bb0f6a15cab46fa86a3856eb778df7afa4a3112676e9547e0d65bee83afa0b4f46a0b10af299da7efdcc6c573074de844edde7902a07096d7483194ad47775d355bd65460a5a52aa9cc384c962b12062cf85884362f08008b07"], &(0x7f0000000540)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getpid() ioctl$SG_IO(r2, 0x2285, &(0x7f0000000680)={0xa6, 0xffffffffffffffff, 0xf9, 0x5, @buffer={0x0, 0x6, &(0x7f0000000000)=""/6}, &(0x7f0000000580)="4a52ecda35bc8773243314c90c02584d92722938ab627e0091876fa8b53db80f13ca4f7dd94a8929a46dc1f6722254bc5e6bf0ea55c3d19bca304cac5e6b67c4afb386ee58b4f61d6c463e705cc4fbccce00a13d46c500d0b1c88e4c38e490b9e9ef73996f7dc9136b017cd364364d48a1c252741be9c64f0345c9fa501b3acd79f83532de9090c3861d92cec7314e787f28acbbfc8745cc657dca792f28321ce60daf59e56aded4ca70cdf3e69cf7d8db94fcc13e1a88bfcd6c56f99fd462ac21602bc9ff0f57a49db2c047a2ce568a64317e1cc6a47a93bdddb40b1ae89c58450cbd6833bcb8ae6200ac8d5054b12832d7f8ef2857981409", &(0x7f00000004c0)=""/90, 0xc0d6, 0x1, 0x2, &(0x7f0000000180)}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x2000000, '\x00', 0x3d6b}, 0x6, 0x1, 0xfffffff7, r0, 0x3, 0x101, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00', '/dev/kvm\x00', '$(securitybdev\x00'], 0x21, [], [0x9ca, 0x0, 0x84, 0x1ff]}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 1007.678008][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1007.683909][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1007.753452][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1007.759482][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:52:05 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0x50, "28ce81a7afa36d9773c43461dddf8645728ee74b53cbc0dbda6a3cd6f96ca42699ddb8e5a684442412c4db8c762ef6d99e1218c7f887223493faf7c399b586234378189558f444efa9d43d4fab11360f"}, &(0x7f0000000100)=0x58) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000140)={r5, 0x80, 0x1f}, &(0x7f0000000180)=0x8) [ 1008.313226][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1008.319010][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:52:06 executing program 4: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0xffffffab, 0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="380100001a0013070000000000000000e000000700000000000000000000001a0000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00000000000000000000000000000000000000000000000000000000000098c35d9800000000000000000000000000000000000000000000000000000000000002000400000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)=0x0) wait4(r2, &(0x7f0000000280), 0x20000000, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) socket(0x0, 0x0, 0x5) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x8, 0x200) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 04:52:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x80) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="345d18f3d5000304007dbce0830000000000000072840cbca1c873e4f5c24373c4012706abd57bceb9ef82bd39e0c550324305662000dcc199e964872fbfb73db55caae9d1bacd5d18ea5694e0713d43410b230688bc871393afc7ab8e375306682344a8dd9c8b9f07f8263c3cb706827dc7791978de706a7ccb3bd34399383fbc2fe9c8d24e2a805c7bf11cc8b73cbf380780af1a2c6b8c5b1afd096863c590b621bd3717a627b3f70e33da434b81ff2489f0a02a9b3b", @ANYRESOCT, @ANYBLOB="0540010000000000140012000c000100627269646765000004000200"], 0x3}}, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50, 0x0, 0x80}, {0x80000006}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) accept$packet(r5, &(0x7f0000002480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000024c0)=0x14) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) r9 = dup(r8) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r10, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r10, 0x84, 0x1f, &(0x7f0000000000)={r11, @in, 0xa9}, 0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r9, 0x84, 0x1, &(0x7f0000000080)={r11, 0x6, 0x0, 0x401, 0x3ff, 0x1f}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYRES32=r12, @ANYBLOB="5f000000ded6168ff9d781d7e67976688c056d16adec8ad19e76bb58c81480a21fb3c02307fda745a8e6ab3d8bd145f56c47a45cae11e2854a9dafe5f1f8e2e29e8f901562ded93e69e1c295ad7473fd027f0cf8ff3c4e6c94e01088efb60a4db2"], &(0x7f0000000200)=0x67) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000002500)={@empty, 0x3d, r6}) setuid(0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x38d}, 0x9c) 04:52:06 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000a6d23fa0c9cb488b6190f2d1d89677354590dde5ffb3b62ccfa516aec8038d48d684fba227e9983be9f367da66938eddee11b1613f0d5ff3b2213cdf2bd00a8ae552bc17ec5e976fa67846060aa7629aed35eb9bb9e096cc3825df0000b8c0dff4569bb0f6a15cab46fa86a3856eb778df7afa4a3112676e9547e0d65bee83afa0b4f46a0b10af299da7efdcc6c573074de844edde7902a07096d7483194ad47775d355bd65460a5a52aa9cc384c962b12062cf85884362f08008b07"], &(0x7f0000000540)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getpid() ioctl$SG_IO(r2, 0x2285, &(0x7f0000000680)={0xa6, 0xffffffffffffffff, 0xf9, 0x5, @buffer={0x0, 0x6, &(0x7f0000000000)=""/6}, &(0x7f0000000580)="4a52ecda35bc8773243314c90c02584d92722938ab627e0091876fa8b53db80f13ca4f7dd94a8929a46dc1f6722254bc5e6bf0ea55c3d19bca304cac5e6b67c4afb386ee58b4f61d6c463e705cc4fbccce00a13d46c500d0b1c88e4c38e490b9e9ef73996f7dc9136b017cd364364d48a1c252741be9c64f0345c9fa501b3acd79f83532de9090c3861d92cec7314e787f28acbbfc8745cc657dca792f28321ce60daf59e56aded4ca70cdf3e69cf7d8db94fcc13e1a88bfcd6c56f99fd462ac21602bc9ff0f57a49db2c047a2ce568a64317e1cc6a47a93bdddb40b1ae89c58450cbd6833bcb8ae6200ac8d5054b12832d7f8ef2857981409", &(0x7f00000004c0)=""/90, 0xc0d6, 0x1, 0x2, &(0x7f0000000180)}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x2000000, '\x00', 0x3d6b}, 0x6, 0x1, 0xfffffff7, r0, 0x3, 0x101, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00', '/dev/kvm\x00', '$(securitybdev\x00'], 0x21, [], [0x9ca, 0x0, 0x84, 0x1ff]}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 1008.713334][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1008.719130][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1008.894761][ T5551] bridge0: port 2(bridge_slave_1) entered disabled state [ 1008.901924][ T5551] bridge0: port 1(bridge_slave_0) entered disabled state 04:52:06 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0x50, "28ce81a7afa36d9773c43461dddf8645728ee74b53cbc0dbda6a3cd6f96ca42699ddb8e5a684442412c4db8c762ef6d99e1218c7f887223493faf7c399b586234378189558f444efa9d43d4fab11360f"}, &(0x7f0000000100)=0x58) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000140)={r5, 0x80, 0x1f}, &(0x7f0000000180)=0x8) 04:52:07 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0x50, "28ce81a7afa36d9773c43461dddf8645728ee74b53cbc0dbda6a3cd6f96ca42699ddb8e5a684442412c4db8c762ef6d99e1218c7f887223493faf7c399b586234378189558f444efa9d43d4fab11360f"}, &(0x7f0000000100)=0x58) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000140)={r5, 0x80, 0x1f}, &(0x7f0000000180)=0x8) 04:52:07 executing program 4: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0xffffffab, 0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="380100001a0013070000000000000000e000000700000000000000000000001a0000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00000000000000000000000000000000000000000000000000000000000098c35d9800000000000000000000000000000000000000000000000000000000000002000400000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)=0x0) wait4(r2, &(0x7f0000000280), 0x20000000, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) socket(0x0, 0x0, 0x5) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x8, 0x200) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 04:52:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x80) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="345d18f3d5000304007dbce0830000000000000072840cbca1c873e4f5c24373c4012706abd57bceb9ef82bd39e0c550324305662000dcc199e964872fbfb73db55caae9d1bacd5d18ea5694e0713d43410b230688bc871393afc7ab8e375306682344a8dd9c8b9f07f8263c3cb706827dc7791978de706a7ccb3bd34399383fbc2fe9c8d24e2a805c7bf11cc8b73cbf380780af1a2c6b8c5b1afd096863c590b621bd3717a627b3f70e33da434b81ff2489f0a02a9b3b", @ANYRESOCT, @ANYBLOB="0540010000000000140012000c000100627269646765000004000200"], 0x3}}, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50, 0x0, 0x80}, {0x80000006}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) accept$packet(r5, &(0x7f0000002480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000024c0)=0x14) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) r9 = dup(r8) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r10, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r10, 0x84, 0x1f, &(0x7f0000000000)={r11, @in, 0xa9}, 0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r9, 0x84, 0x1, &(0x7f0000000080)={r11, 0x6, 0x0, 0x401, 0x3ff, 0x1f}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYRES32=r12, @ANYBLOB="5f000000ded6168ff9d781d7e67976688c056d16adec8ad19e76bb58c81480a21fb3c02307fda745a8e6ab3d8bd145f56c47a45cae11e2854a9dafe5f1f8e2e29e8f901562ded93e69e1c295ad7473fd027f0cf8ff3c4e6c94e01088efb60a4db2"], &(0x7f0000000200)=0x67) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000002500)={@empty, 0x3d, r6}) setuid(0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x38d}, 0x9c) 04:52:08 executing program 0: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYRES64], 0x8) tee(r0, r2, 0x7fffffff, 0x0) 04:52:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_newrule={0x24, 0x20, 0x70c23fff5d49a1ad, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}]}, 0x24}}, 0x0) 04:52:08 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x101000, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x100) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r3, r2, 0x0, 0x209) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r5 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r5, r4, 0x0, 0x209) 04:52:08 executing program 4: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0xffffffab, 0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="380100001a0013070000000000000000e000000700000000000000000000001a0000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00000000000000000000000000000000000000000000000000000000000098c35d9800000000000000000000000000000000000000000000000000000000000002000400000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)=0x0) wait4(r2, &(0x7f0000000280), 0x20000000, &(0x7f0000000300)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) socket(0x0, 0x0, 0x5) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x8, 0x200) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 04:52:08 executing program 5: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0x800412f9, &(0x7f0000000280)) 04:52:08 executing program 5: syz_open_dev$sg(&(0x7f0000000080)='\x00\x00\xbd62\x04\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x10}) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f000018efdc), 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000640)) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') 04:52:08 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r1, 0x0, 0x209) ioctl$BLKTRACESETUP(r2, 0xc0401273, &(0x7f00000000c0)={[], 0x1, 0x9, 0x80, 0xffffffff, 0xfffffffffffffff8, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0xffffffff, @remote}}, 0x0, 0x0, 0x0, 0x0, "c8d1babd17e940465331c73b7d26228c2d257c74f7596901f5d295a7d82c25bb2254fa78e51f0f0900000000000000700e0226e174199ca49296b8647b13c4852f318d4ddbd87b50dc8d2700"}, 0x62) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x10}) r4 = epoll_create(0x100) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r6 = epoll_create(0x100) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r7) fcntl$F_GET_FILE_RW_HINT(r7, 0x40d, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r5) ioctl$TIOCMBIC(r5, 0x5417, &(0x7f0000000240)=0x3a21) write$binfmt_aout(r3, 0x0, 0x0) r8 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) socket(0x10, 0x0, 0xff) write(0xffffffffffffffff, &(0x7f000018efdc), 0x0) fsync(r0) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/bev/vcsu\x00', 0xa8040, 0x0) ioctl$PIO_FONTX(r8, 0x4b6c, &(0x7f0000000040)={0x100, 0x4, &(0x7f0000000680)="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"}) write$P9_RXATTRWALK(r9, 0x0, 0x0) r10 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FICLONE(r10, 0x40049409, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) syz_open_procfs(0x0, 0x0) 04:52:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="23ff1f0a8117fb62e0eb1b3c750c75c5533f018823a16997c30a069cb5925e2ceeb742686128af8baad097514187691d92010000009e3db9e86db57e1d384bfe3042c49e090049370000000000000000884e11fb76d2659a715f3b513e33fd96c9d3c9afed9390b357a400000000000030ab43bc00000003000000000000000369dea9ed32487d2be7f1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a81f6ffbe890000975597b494caa93598a15bc041ef1f767a638cfe4ce1c208d51610"], 0xd1) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:52:09 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x101000, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x100) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r3, r2, 0x0, 0x209) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r5 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r5, r4, 0x0, 0x209) 04:52:09 executing program 5: syz_open_dev$sg(&(0x7f0000000080)='\x00\x00\xbd62\x04\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x10}) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f000018efdc), 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000640)) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') 04:52:09 executing program 3: syz_open_dev$sg(&(0x7f0000000080)='\x00\x00\xbd62\x04\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x10}) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f000018efdc), 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000640)) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') 04:52:09 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r1, 0x0, 0x209) ioctl$BLKTRACESETUP(r2, 0xc0401273, &(0x7f00000000c0)={[], 0x1, 0x9, 0x80, 0xffffffff, 0xfffffffffffffff8, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0xffffffff, @remote}}, 0x0, 0x0, 0x0, 0x0, "c8d1babd17e940465331c73b7d26228c2d257c74f7596901f5d295a7d82c25bb2254fa78e51f0f0900000000000000700e0226e174199ca49296b8647b13c4852f318d4ddbd87b50dc8d2700"}, 0x62) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x10}) r4 = epoll_create(0x100) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r6 = epoll_create(0x100) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r7) fcntl$F_GET_FILE_RW_HINT(r7, 0x40d, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r5) ioctl$TIOCMBIC(r5, 0x5417, &(0x7f0000000240)=0x3a21) write$binfmt_aout(r3, 0x0, 0x0) r8 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) socket(0x10, 0x0, 0xff) write(0xffffffffffffffff, &(0x7f000018efdc), 0x0) fsync(r0) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/bev/vcsu\x00', 0xa8040, 0x0) ioctl$PIO_FONTX(r8, 0x4b6c, &(0x7f0000000040)={0x100, 0x4, &(0x7f0000000680)="4356c4f7a74bd7370645ee8fe4d88af06feb94be35722a08203fa93c683eb8d62df8b77bf6338e25da17df8c4bdd668fdc53828b16c73875395777de4fec2af32f8d82873b3de53177d58eca68b3a01f45d728ed2d0d2901c87fa55f1ee06052f29b2a217ddae00cfc79e8349d8fccec2f0097c141d4522f536da31deef7ccf7a72678f38e04a027397181b1f84d7c907b05cead457435b59585447d6342952317c2dbe71688ce065086d8bb023b2663c3186a8237bda80bdb3683f29d44ce3ccf0f8db9128f05c71c6995a1ca327a1d998b5dda3bf109ff74a6edea69c761c7852c84290e9e4d530ae68dbd5c593c1a37e6208ef515119b93037e41a07104e7e03d0b5c89a829e7deafa99a9c1e0a203a9fc39faa3f041fc233a307a0157bfd938fbcc596d7e92c5d54f022a8ceec765fff28e1575f13c0c8ec01c9aea674d9492ceb5f84ad045a7672a1ed4db2e152074f86a30aa43b5a8a65a3f7ca3cdde7c1956e6f914c662a0f3081f8d064548791375a3f3b96e0735a6d098ea35495de7ceb4fdc027d9bf4dabe7282e2df9795970b2f90a577ea3728f11b1908079359a5e20e4a4fd4646f966aae291d63ed09dfc586688c61cd1e43f47069a80659a5fbff51f897721b1e5e555ab295ac3bd467e337458b17be5e662aa63e7b6ebb07ffbae59a905353bbf6b96e5ea28c4c4496e89e491461c981d65dd4ad427a144af7aef92b45c4bf4b5f675b3c9dfe68ae4e0b8dc3957efcc03ed755a9b6dfafde3978c7990c79a96c50fbfa10b883ba595dfd88ff0a3fbeda237c6a9b7ba63e6fdd6a490e8729055c3e03e4ddb2037003b90d3e48a8031a53fa763bf1767a0d25a8cb472deee1dc429f78f487cf552c4cd35654a4e2bb548769b96ce936893b817f49b25073cabcbb8a3afa556c0ae37132ff7766a33bf3d54b529cc16e0dd2c6231a936bcd8ba9620cb7bb83cca926d930cdd03b5879d52cef3ccacc0a7db5e0a509e603426d6eca972c280ef975f288a692c093cdeaa26f8b027349aa62a3e3fbdfd6c5492b3ff8cfe8db9e8bf7fe360cce672b0fc609e9413a36d2a037b0640772d0b4d1e3671a07af19d6e868ded862623130e8edd09b82e259f9816c3a37bddcc4a0539b461829d37820db30fc49699753038a16791d123ee564d8194a4086e226969d5892c9c0b139c7f5b7c07656fef83e2398c49860bc45844fb6eb5141c469c8f1d1ebf903a410d80f819b47c46c6bf16df2019f75427f949d4b52c0dc8f1cea7bcbe8b2db5adb14b722ff9a81a82a0ab0868a84a78b03a8fbe0e42d9d1d5ffb14a8956947ec40ea74505fda16a9bd9e1009e533c7b0ae85bfa990e86f9e3d6187bfa3e55c70349b305f044718ff49219a23e0c838a1bacc628e536f74f66fc21068de7c2dfe84562941f73bef2a707c3d346267e9ea01e4a61f51a3"}) write$P9_RXATTRWALK(r9, 0x0, 0x0) r10 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FICLONE(r10, 0x40049409, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) syz_open_procfs(0x0, 0x0) 04:52:09 executing program 4: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r1, 0x0, 0x209) ioctl$BLKTRACESETUP(r2, 0xc0401273, &(0x7f00000000c0)={[], 0x1, 0x9, 0x80, 0xffffffff, 0xfffffffffffffff8, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0xffffffff, @remote}}, 0x0, 0x0, 0x0, 0x0, "c8d1babd17e940465331c73b7d26228c2d257c74f7596901f5d295a7d82c25bb2254fa78e51f0f0900000000000000700e0226e174199ca49296b8647b13c4852f318d4ddbd87b50dc8d2700"}, 0x62) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x10}) r4 = epoll_create(0x100) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r6 = epoll_create(0x100) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r7) fcntl$F_GET_FILE_RW_HINT(r7, 0x40d, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r5) ioctl$TIOCMBIC(r5, 0x5417, &(0x7f0000000240)=0x3a21) write$binfmt_aout(r3, 0x0, 0x0) r8 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) socket(0x10, 0x0, 0xff) write(0xffffffffffffffff, &(0x7f000018efdc), 0x0) fsync(r0) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/bev/vcsu\x00', 0xa8040, 0x0) ioctl$PIO_FONTX(r8, 0x4b6c, &(0x7f0000000040)={0x100, 0x4, &(0x7f0000000680)="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"}) write$P9_RXATTRWALK(r9, 0x0, 0x0) r10 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FICLONE(r10, 0x40049409, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) syz_open_procfs(0x0, 0x0) 04:52:09 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r1, 0x0, 0x209) ioctl$BLKTRACESETUP(r2, 0xc0401273, &(0x7f00000000c0)={[], 0x1, 0x9, 0x80, 0xffffffff, 0xfffffffffffffff8, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0xffffffff, @remote}}, 0x0, 0x0, 0x0, 0x0, "c8d1babd17e940465331c73b7d26228c2d257c74f7596901f5d295a7d82c25bb2254fa78e51f0f0900000000000000700e0226e174199ca49296b8647b13c4852f318d4ddbd87b50dc8d2700"}, 0x62) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x10}) r4 = epoll_create(0x100) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r6 = epoll_create(0x100) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r7) fcntl$F_GET_FILE_RW_HINT(r7, 0x40d, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r5) ioctl$TIOCMBIC(r5, 0x5417, &(0x7f0000000240)=0x3a21) write$binfmt_aout(r3, 0x0, 0x0) r8 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) socket(0x10, 0x0, 0xff) write(0xffffffffffffffff, &(0x7f000018efdc), 0x0) fsync(r0) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/bev/vcsu\x00', 0xa8040, 0x0) ioctl$PIO_FONTX(r8, 0x4b6c, &(0x7f0000000040)={0x100, 0x4, &(0x7f0000000680)="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"}) write$P9_RXATTRWALK(r9, 0x0, 0x0) r10 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FICLONE(r10, 0x40049409, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) syz_open_procfs(0x0, 0x0) 04:52:09 executing program 5: syz_open_dev$sg(&(0x7f0000000080)='\x00\x00\xbd62\x04\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x10}) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f000018efdc), 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000640)) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') 04:52:10 executing program 3: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r1, 0x0, 0x209) ioctl$BLKTRACESETUP(r2, 0xc0401273, &(0x7f00000000c0)={[], 0x1, 0x9, 0x80, 0xffffffff, 0xfffffffffffffff8, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0xffffffff, @remote}}, 0x0, 0x0, 0x0, 0x0, "c8d1babd17e940465331c73b7d26228c2d257c74f7596901f5d295a7d82c25bb2254fa78e51f0f0900000000000000700e0226e174199ca49296b8647b13c4852f318d4ddbd87b50dc8d2700"}, 0x62) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x10}) r4 = epoll_create(0x100) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r6 = epoll_create(0x100) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r7) fcntl$F_GET_FILE_RW_HINT(r7, 0x40d, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r5) ioctl$TIOCMBIC(r5, 0x5417, &(0x7f0000000240)=0x3a21) write$binfmt_aout(r3, 0x0, 0x0) r8 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) socket(0x10, 0x0, 0xff) write(0xffffffffffffffff, &(0x7f000018efdc), 0x0) fsync(r0) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/bev/vcsu\x00', 0xa8040, 0x0) ioctl$PIO_FONTX(r8, 0x4b6c, &(0x7f0000000040)={0x100, 0x4, &(0x7f0000000680)="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"}) write$P9_RXATTRWALK(r9, 0x0, 0x0) r10 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FICLONE(r10, 0x40049409, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) syz_open_procfs(0x0, 0x0) 04:52:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="23ff1f0a8117fb62e0eb1b3c750c75c5533f018823a16997c30a069cb5925e2ceeb742686128af8baad097514187691d92010000009e3db9e86db57e1d384bfe3042c49e090049370000000000000000884e11fb76d2659a715f3b513e33fd96c9d3c9afed9390b357a400000000000030ab43bc00000003000000000000000369dea9ed32487d2be7f1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a81f6ffbe890000975597b494caa93598a15bc041ef1f767a638cfe4ce1c208d51610"], 0xd1) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:52:10 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x101000, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x100) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r3, r2, 0x0, 0x209) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r5 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r5, r4, 0x0, 0x209) 04:52:10 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r1, 0x0, 0x209) ioctl$BLKTRACESETUP(r2, 0xc0401273, &(0x7f00000000c0)={[], 0x1, 0x9, 0x80, 0xffffffff, 0xfffffffffffffff8, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0xffffffff, @remote}}, 0x0, 0x0, 0x0, 0x0, "c8d1babd17e940465331c73b7d26228c2d257c74f7596901f5d295a7d82c25bb2254fa78e51f0f0900000000000000700e0226e174199ca49296b8647b13c4852f318d4ddbd87b50dc8d2700"}, 0x62) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x10}) r4 = epoll_create(0x100) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r6 = epoll_create(0x100) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r7) fcntl$F_GET_FILE_RW_HINT(r7, 0x40d, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r5) ioctl$TIOCMBIC(r5, 0x5417, &(0x7f0000000240)=0x3a21) write$binfmt_aout(r3, 0x0, 0x0) r8 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) socket(0x10, 0x0, 0xff) write(0xffffffffffffffff, &(0x7f000018efdc), 0x0) fsync(r0) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/bev/vcsu\x00', 0xa8040, 0x0) ioctl$PIO_FONTX(r8, 0x4b6c, &(0x7f0000000040)={0x100, 0x4, &(0x7f0000000680)="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"}) write$P9_RXATTRWALK(r9, 0x0, 0x0) r10 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FICLONE(r10, 0x40049409, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) syz_open_procfs(0x0, 0x0) 04:52:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x14, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_LOCAL={0x8, 0x6, @rand_addr=0x80000000}]}}}]}, 0x40}}, 0x0) 04:52:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x14ec, &(0x7f0000000180)) 04:52:10 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000280)={@local, @random="5776c856384b", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast1, @empty}}}}}, 0x0) 04:52:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x14, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_LOCAL={0x8, 0x6, @rand_addr=0x80000000}]}}}]}, 0x40}}, 0x0) 04:52:11 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000280)={@local, @random="5776c856384b", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast1, @empty}}}}}, 0x0) 04:52:11 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0), 0x4) 04:52:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x14ec, &(0x7f0000000180)) 04:52:11 executing program 0: mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x8}]}}}]}, 0x44}}, 0x0) 04:52:11 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000280)={@local, @random="5776c856384b", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast1, @empty}}}}}, 0x0) 04:52:11 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "06132e", 0x30, 0x3b, 0x0, @rand_addr="aeb39822f0fe9a8e65b8b4cdd79a4390", @remote={0xfe, 0x80, [0x2]}, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "5bd0cc", 0x0, 0x0, 0x0, @empty, @rand_addr="c594aecdd067d9f7b13cd2fb2e49afe0"}}}}}}}, 0x0) [ 1013.374625][ T5687] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1013.393054][ T5687] netlink: 'syz-executor.0': attribute type 21 has an invalid length. 04:52:11 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x39, &(0x7f000000d000)=[{&(0x7f0000001480)="4c0000001200ff09fffefd956fa283b707a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a7b16a312530de33a49868c62b2ca654a6613b6aabf35d0f1cbc88", 0xfe71}], 0x1}, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, 0x0) 04:52:11 executing program 3: socket$nl_route(0x10, 0x3, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\n\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:52:11 executing program 0: mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x8}]}}}]}, 0x44}}, 0x0) [ 1013.659100][ T5700] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 04:52:11 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000280)={@local, @random="5776c856384b", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast1, @empty}}}}}, 0x0) [ 1013.710082][ T5700] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1013.738908][ T5704] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 04:52:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, 0x0, 0x40041) socket$xdp(0x2c, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4010aeed, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x40, 0x4, 0x1, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10001}, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x2000000}) [ 1013.758313][ T5704] netlink: 'syz-executor.0': attribute type 21 has an invalid length. 04:52:11 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) [ 1013.851393][ T5700] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 04:52:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x407412ec, 0x20000001) [ 1013.901324][ T5700] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1013.952118][ T5703] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 1013.979245][ T5703] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:52:12 executing program 0: mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x8}]}}}]}, 0x44}}, 0x0) [ 1014.042771][ T5703] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 1014.120810][ T5703] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:52:12 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 04:52:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x400c12f5, 0x20000001) [ 1014.268727][ T5730] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 04:52:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_GETMODE(r0, 0x4b3b, &(0x7f0000000080)) [ 1014.323522][ T5730] netlink: 'syz-executor.0': attribute type 21 has an invalid length. 04:52:12 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x39, &(0x7f000000d000)=[{&(0x7f0000001480)="4c0000001200ff09fffefd956fa283b707a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a7b16a312530de33a49868c62b2ca654a6613b6aabf35d0f1cbc88", 0xfe71}], 0x1}, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, 0x0) 04:52:12 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) [ 1014.558000][ T5742] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1014.590434][ T5742] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:52:12 executing program 0: mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x8}]}}}]}, 0x44}}, 0x0) 04:52:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)={0x134}) 04:52:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)={0x13e}) 04:52:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffff, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 04:52:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x20004, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 04:52:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)={0x13e}) 04:52:13 executing program 0: mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x8}]}}}]}, 0x44}}, 0x0) 04:52:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:13 executing program 5: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000001ec0)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[]], 0x8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 04:52:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:13 executing program 0: mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x8}]}}}]}, 0x44}}, 0x0) 04:52:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)={0x13e}) [ 1015.610803][ T5792] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.5 proc:/self/fd/3' not defined. 04:52:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:13 executing program 0: mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x8}]}}}]}, 0x44}}, 0x0) 04:52:13 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000080)) 04:52:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)={0x13e}) 04:52:14 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000080)) 04:52:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:14 executing program 0: mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x8}]}}}]}, 0x44}}, 0x0) 04:52:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:14 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000080)) 04:52:14 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x226a02, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0xe, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x10, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f00000002c0)=@gcm_256={{0x304}, "f9317dc550c11be5", "169ae54675df06ea28e41564105c1955e187ef00185fe68fb835e12ac652baff", "2ae2afa8", "e138f1ec1414271b"}, 0x38) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getrandom(&(0x7f0000000140)=""/157, 0x9d, 0x3) 04:52:14 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000080)) 04:52:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:14 executing program 0: mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x8}]}}}]}, 0x44}}, 0x0) 04:52:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:14 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x226a02, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0xe, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x10, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f00000002c0)=@gcm_256={{0x304}, "f9317dc550c11be5", "169ae54675df06ea28e41564105c1955e187ef00185fe68fb835e12ac652baff", "2ae2afa8", "e138f1ec1414271b"}, 0x38) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getrandom(&(0x7f0000000140)=""/157, 0x9d, 0x3) 04:52:14 executing program 5: ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000080)) 04:52:14 executing program 0: mkdir(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x8}]}}}]}, 0x44}}, 0x0) 04:52:14 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000140), 0x4) 04:52:15 executing program 3: fanotify_init(0x30, 0x0) 04:52:15 executing program 5: ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000080)) 04:52:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:15 executing program 1: ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000380)={0x0, 0x1, 0x300, &(0x7f0000000440)=0x8}) r0 = socket$kcm(0xa, 0x3, 0x87) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x2000, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000180)={@remote, 0x0}, &(0x7f0000000200)=0x14) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000003c0)) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x340000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYRES16, @ANYRES16=r2, @ANYBLOB="20002bbd7000fcdbdf25060000000c0099000010000000000400080005000400000008000300", @ANYRES32=r3, @ANYBLOB="08ffc0"], 0x5}, 0x1, 0x0, 0x0, 0x8000}, 0x44080) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="32cd0ae775d5", 0x6}], 0x1}, 0x0) 04:52:15 executing program 5: ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000080)) 04:52:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x8}]}}}]}, 0x44}}, 0x0) 04:52:15 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)) 04:52:15 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000005c0)={{0x8}}) 04:52:15 executing program 5: r0 = syz_open_dev$sndmidi(0x0, 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000080)) 04:52:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:15 executing program 0: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x8}]}}}]}, 0x44}}, 0x0) 04:52:15 executing program 1: dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) open(0x0, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) r0 = creat(0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000180)={'filter\x00'}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"/589], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) getpid() 04:52:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:16 executing program 5: r0 = syz_open_dev$sndmidi(0x0, 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000080)) 04:52:16 executing program 0: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x8}]}}}]}, 0x44}}, 0x0) 04:52:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:16 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff96, 0x2) socket$inet(0x2, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000180)='./file0/file0\x00') renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x0, 0x1}, 0x20, 0x0, 0x5f, 0xb, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00\x00\x00\x02\xc2\x00\x00\x00\x00\x00\x00\x00\x01\xd8\x00', 0x2, 0x3, 0x354, 0x0, 0x0, 0x0, 0x1e8, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x84}, 0x0, 0x1c8, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x0, 0x5, 0x1, 0x0, 0x7f, 0x7ff, 0x5, 0x3}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, 'bcsf0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3b0) 04:52:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:16 executing program 5: r0 = syz_open_dev$sndmidi(0x0, 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000080)) 04:52:16 executing program 0: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x8}]}}}]}, 0x44}}, 0x0) 04:52:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000009140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000009080)={0x14, r1, 0x390c179b360adb45}, 0x14}}, 0x0) 04:52:16 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000080)) 04:52:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 04:52:17 executing program 1: socket(0x840000000002, 0x0, 0x0) 04:52:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x800c6613, 0x0) 04:52:17 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000080)) 04:52:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:17 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000080)) 04:52:17 executing program 3: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x7f499eb2ae778c31}) timerfd_settime(r2, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffff, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)={0x2001, 0x3f00}) 04:52:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 04:52:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:17 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dri/renderD128\x00', 0x0, 0x0) 04:52:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:17 executing program 5: syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000080)) 04:52:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 04:52:17 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x75, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:52:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) 04:52:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:17 executing program 5: syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000080)) 04:52:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 04:52:18 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @random="708a1c045afe", @val, {@ipv6}}, 0x0) io_submit(0x0, 0x0, 0x0) 04:52:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:18 executing program 5: syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000080)) 04:52:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 04:52:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:18 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28841) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000100)) 04:52:18 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x397) setuid(r1) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 04:52:18 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, 0x0) [ 1020.694279][ T6082] usb usb7: usbfs: process 6082 (syz-executor.1) did not claim interface 0 before use 04:52:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 04:52:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x17, 0x0, 0x401, 0x8, 0x4, 0x1}, 0x3c) 04:52:18 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x4}}, 0x0) 04:52:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 04:52:19 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, 0x0) 04:52:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:19 executing program 1: r0 = socket(0x2000000000000002, 0x3, 0x102) connect$inet6(r0, &(0x7f0000000080)={0x18, 0x2}, 0xc) 04:52:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:19 executing program 3: r0 = socket(0x2, 0xc003, 0x11) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x800}], 0x1) connect$unix(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="7902adf5ffffffffffffff653000463f7b138a3a197a386207000000000195955984c87910bf453f68c11700287ed30bcb777fa69dfceac2a84e6abca64896bc5e57c6360bcd4c0a162b58fd4237b8fa4d012ae447472b3e8495aaee48c02f6abf1e6bf3bf554799b9b813ad30505e8f0000a400089d612f871f4385f04157795ea4a5c50700000000000000cac7dbac5b65c6593d2870bc122cd235000000000014b637000000000000000000000000ff0100000000000021d39b4028adb1ff1afb37ec4305642ad2cf8724eb18089278e314d39667400000000000000000e02b05e5d12f524ab2aa8cc7712a2b279dbff4b7b46564ef560026e969c9341589ac85cab1a4c6b41dccf137c8ae135db3119e911c3a94484c692cac607b1c26455bedfb9c7d35f23d1aa551416c17f38969eddff7744123053f35c0568241d85544cd1cfd1634aa3fc1611cc665840ea3b1e39af6256b1f007bf8f244cbc769cee44346040906000000ec895c4784f6490ba02e9768a8b36d0400b89da05a0a414c6394359a0000000000c5906c034cf808981d4e22265330027548d8ffda5eb1152f6bc23442dc9631d64bcd5b823e010000003d36ca293e35d0d6bc372d1a8ff42aa3cdc2e80e306615b7a814b77f3f5a659255490b88ff1bf33436e6731ad3574d79be64d7a570715f68932de75ec53ec316484d3e4132dee58554fdac1bfa4aca2c3ebed7ad1bd9dafb7504fdae2d0f2587e75f6a28b7f09126efe6c2d6ad126358a2bf7eb6652c52476b0f4a1fc0c7ee2e61ac55bd5d0e254af635e29603e129cc5b44d587c08f6f7c1013f89d3bd1f11b9ddac3e5afc074c1771cebe4f8f92cfdee2e52bf897cc233cab1d5ef00a8aa77751b76b6c98bf0d9f371e916fc7b88c013c7381f77d036b0233aca38bc8789d01c4674fb41c125525f77e9f616eb7246be9389e32be26a568d0ce05a3852c3cb4338f3bfee17a07001520dd2515741d6ef34276b23a8b086c43633a42e93fe75f8a85f37ee8c3f120c300afe7e7c1f1df26e82fcca1e245a58d78b79dc3b93721aa7885824e119dc4c67c825898793cd381a7aa89400bfc4c950eb3aab78a2793c3f1253654f503adf2f3b4affd04d7100008f9d5e3da04cfbb073654c0180fffffd33becdfff906d6e52cac7557c99a8ea2867ba54d66be96f8f93ddc79ff621af687923ec91aed6cb55ad71e211058b6b187190f4287f30056f0eca629fde07bbb821b117c90841ea6147ce522005f96566eaab02e083d8597e92269a7d09c1048d54e3fe2c38b66b4d7e28272aee313f431ebf190de01bbb11a2c979c4543f9e40630f56ae48f7d000000006f3501ce37c435b1d449d65b06dc2e15af79c285bd9d3a08844e3bcd84dd0fcb94bc7ffb1f98e6adc147ca20bb93465f8f501542bcb5b9924e85630c5374310d409c86824d7cd06044cc952d4bfc84fa4bfbf568c07cce4173b5e86293ec4a9cd8e8f3cbc20274b62afc3af30d67cca812c4e79be8e198145af7ab215df2bee241fdfce327f83b9a812be0b28665eb2462d5d0631a58329f5ad0aadda72d848713e24a211dae0d7f7f1b8b52461fe4bc33ddaa99cdde7ba629b80000001b23723cd3b215ce8fa150715d7040e155d2a8f55c69d382df8570a63c3400311208a7ede233c2a205fcff2a8e1357ad931d4778526285ea70b50883a43c72b9e00523a2cce6a7074b73e0a848abb7ff2c29fa7b7a06ac577b6112bc4d9f46eb83576e99b5a528d39c547aebe4878d7b30c63d364a5f7f62c8a2eb4b8a7da1729ac2534fd26f87cd357b8676435f6c46b8e630e6d32afdb05fce19b2ef45e1147b78817b50a88cc1a1f0049484396e47b0b68422ce311330064957355ce77da8ecac6392a60a201d1598faf652ecf5f4207aca1748ac259dbcebef3c31b342bae09e9453328371101fdb7bbf1237472c05000000000000001300000000000000000000000000000000008da619dd77894b000000000000bf7ada7adb3a6e0008dc887d55e5550d3f01257334ee933781286956a19a8bcf1e960f7f82041049b0a46e41c01375ad442ab57fe772cbe2b5e3e1e5ac000000000000e30b6b46aaf8db428ac153e2ee6b11dabfa3f61407867bb49839a248fb28f7d91ff0c211d70e7e73f1b412a428e7c3032245680a7e5bc2a871d1b025ba5d38cdec23c0eb6f7ae6da1b143baa9d524badecfc87f922b9188d638d02fb9ea02b1c389fa07b99cb04eb282a44b14a66bfeac9da17d6295a694bc601ac31b178dc5dc095003ee441cb8c5ff51b5719c21dc60c45bed29d7b308b5c975ddcad8ec4ba61a4831f452bd60f48008456b09f5226ed178c2fa7c7458c7b9a9248564fe2a7263b0a0df5bd778cb1808b7857df93c3bf1ed0e006452ad0b823d93c39d197cbd8102e06c5c40e3346b7e501a4e9f9dd4089754149244f896ccebd29b791a63d025ed57ce8111812a92b8da9c93d5ce5ba28878d0b3501394ebd068fb1128ff96897ea240c67a07a84667f79ea7e2aeb7d7324ae7dc32f821163d7906c8721258725c01a4e571702940e42d65b6acfb7b0a7cd821911f63003f358c09d87b877c255e8751d32a5841662c721e42e17f6c467fcf17842d75e8393bb83e42f9aa54f986ec66b55aeb4783d8ffff44a96fc337342fe852e9bad066be8c83daba6764553ab28aa9629fa9bb518ec97d714f20ea2326edc5ec4f633019b83780ac9fde287f0d5233d1aa6d476af9ee0a500"], 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000000)="5b1a39a3", 0x8}], 0x1) 04:52:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 04:52:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 04:52:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:19 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, 0x0) 04:52:19 executing program 3: r0 = socket(0x2, 0xc003, 0x11) connect$unix(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x10) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000000)="5b1a39a3", 0x8}], 0x1) 04:52:19 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x1ffb, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x2, 0x0) close(r0) 04:52:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 04:52:19 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="2000000000000000ffff000000000000f87c8a5b67071b542a52871d000000b8150000002900000032000000030000003591af0dc1"], 0x35}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x18, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 04:52:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:52:19 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='comm\x00\xccn\xf0\x1a\xfb\x14\xc4,\x90\xa2\xce\x0e(\xa5\x15\x00\xbf\bf\xc5\x13M\xcb\xd0\xc6[\xb8jq\xda\xd8nX\x0e\xeb\x7f\x06\xbe\x1b\f\xe5\xf5l\x05\xfe\xca\xb3\xd9\x0f\x13\xbb\x88z\xff\xba\x8e\xe6n\xf9\xc8\x81\xf5G~\x03ps\xe5/\xf5\x9b\xeb\xe2\xc7\b\xc7\x9cnO\xe4\xc5\f{8\x19-C\x8dC\x0f\x04\xff\x97xq\xf0\xa8\xb7\x00\xf3AiEQM\xe4Qx\x13V\xe1\xc8\x8d\xbc\x84\xaax\n\xea\xca\xdc\xce=\xde2\xa1\xf4\x16\xe7\x8c\x89b\xe6\xf6\xc6\xaea\x97\x01\r;\x0f_\v\x06f\x1f\xb40=x\x95]W\a\x16\x8d\xf1\x8f\xcb\x82\xcdrn:\xc3{w\xc4\n\xf4\x94\xe9%2POZ\x8e\xd6\xc5\xb8\xb7\x05\xa9\xbb\x9f\xb9') write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) 04:52:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x8}]}}}]}, 0x44}}, 0x0) 04:52:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 04:52:20 executing program 5: pipe2(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000000)=0x56bc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0xf39995580ee6d9e5) syz_open_dev$vcsn(0x0, 0x0, 0x0) 04:52:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x8}]}}}]}, 0x44}}, 0x0) 04:52:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:52:20 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = getpid() r2 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f00000000c0)) 04:52:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x8}]}}}]}, 0x44}}, 0x0) 04:52:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 04:52:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0xf39995580ee6d9e5) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x84000}, 0x840) 04:52:20 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:20 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f00000007c0), 0x4) 04:52:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:52:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x70d}, 0x20}}, 0x0) 04:52:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 04:52:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 04:52:20 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:21 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x4, 0x8, 0x400}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000080)="c860", 0x0}, 0x20) 04:52:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) 04:52:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 04:52:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x70d}, 0x20}}, 0x0) 04:52:21 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:52:21 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object\x8b_r:dp\x03g_lock_t:s0', 0x21) 04:52:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) 04:52:21 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 04:52:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x70d}, 0x20}}, 0x0) 04:52:21 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 04:52:21 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:52:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) 04:52:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 04:52:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) 04:52:21 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:21 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:52:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) [ 1023.987211][ T6285] validate_nla: 12 callbacks suppressed [ 1023.987223][ T6285] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 04:52:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 04:52:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) 04:52:22 executing program 5: modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) 04:52:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) 04:52:22 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:52:22 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 04:52:22 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r0, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 04:52:22 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) [ 1024.451226][ T6316] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 04:52:22 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r0, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 04:52:22 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 04:52:22 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:52:22 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 04:52:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) 04:52:22 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigpending(0x0, 0x0) 04:52:22 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r0, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) [ 1024.888563][ T6343] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 04:52:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 04:52:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_AD_LACP_RATE={0x8}]}}}]}, 0x3c}}, 0x0) 04:52:22 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:52:22 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 04:52:23 executing program 3: syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 1025.152228][ T6360] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 1025.203413][ T6360] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode balance-rr(0) 04:52:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 04:52:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_AD_LACP_RATE={0x8}]}}}]}, 0x3c}}, 0x0) 04:52:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:23 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 04:52:23 executing program 3: syz_emit_ethernet(0xaa, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a2d648", 0x74, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, {[@dstopts={0x0, 0xa, [], [@enc_lim, @calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1025.536105][ T6382] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 1025.563360][ T6382] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode balance-rr(0) 04:52:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 04:52:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_AD_LACP_RATE={0x8}]}}}]}, 0x3c}}, 0x0) 04:52:23 executing program 3: syz_emit_ethernet(0xaa, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a2d648", 0x74, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, {[@dstopts={0x0, 0xa, [], [@enc_lim, @calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:52:23 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 04:52:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) [ 1025.850229][ T6399] netlink: 'syz-executor.0': attribute type 21 has an invalid length. 04:52:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) [ 1025.910488][ T6399] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode balance-rr(0) 04:52:23 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 04:52:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_MODE={0x8}, @IFLA_BOND_AD_LACP_RATE={0x8}]}}}]}, 0x44}}, 0x0) 04:52:24 executing program 3: syz_emit_ethernet(0xaa, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a2d648", 0x74, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, {[@dstopts={0x0, 0xa, [], [@enc_lim, @calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:52:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 04:52:24 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 1026.198547][ T6418] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 04:52:24 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) [ 1026.265467][ T6418] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 1026.284856][ T6418] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode balance-rr(0) 04:52:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 04:52:24 executing program 3: syz_emit_ethernet(0xaa, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a2d648", 0x74, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, {[@dstopts={0x0, 0xa, [], [@enc_lim, @calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:52:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_MODE={0x8}, @IFLA_BOND_AD_LACP_RATE={0x8}]}}}]}, 0x44}}, 0x0) 04:52:24 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 04:52:24 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 1026.611098][ T6445] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 04:52:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 04:52:24 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) [ 1026.661182][ T6445] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 1026.693376][ T6445] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode balance-rr(0) 04:52:24 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 04:52:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:24 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:52:24 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 04:52:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_MODE={0x8}, @IFLA_BOND_AD_LACP_RATE={0x8}]}}}]}, 0x44}}, 0x0) 04:52:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 04:52:25 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 04:52:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:25 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) [ 1027.120132][ T6477] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode balance-rr(0) 04:52:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 04:52:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x880) ioctl$BLKFRASET(r0, 0x1264, 0x0) 04:52:25 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 04:52:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 04:52:25 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a2d648", 0x14, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:52:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:25 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x1b566998449651ed) fanotify_init(0x0, 0x8000) 04:52:25 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a2d648", 0x14, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:52:25 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 04:52:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 04:52:25 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x5) 04:52:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:25 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a2d648", 0x14, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:52:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 04:52:26 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 04:52:26 executing program 0: r0 = socket(0x2, 0x2, 0x0) r1 = socket(0x10000000002, 0x2, 0x0) dup2(r0, r1) 04:52:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:26 executing program 3: syz_emit_ethernet(0x5a, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a2d648", 0x24, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, {[@dstopts={0x0, 0x0, [], [@enc_lim]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:52:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 04:52:26 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r2, r3, 0x0, 0x7fffffff) sendfile(r3, r3, &(0x7f0000000140), 0x8800000) 04:52:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pppl2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 04:52:26 executing program 3: syz_emit_ethernet(0x52, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a2d648", 0x1c, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, {[@dstopts], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:52:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 04:52:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pppl2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 04:52:26 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x407412ec, &(0x7f0000001200)={0x0, 0x0, 0x3, 0x0}) 04:52:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pppl2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 04:52:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 04:52:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:27 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x10001}, 0x10) dup2(r0, r1) 04:52:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) sendmsg$IPVS_CMD_DEL_DAEMON(r0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xc8b, 0x0) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 04:52:27 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 04:52:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_GSO_MAX_SEGS={0x8}]}, 0x28}}, 0x0) 04:52:27 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 04:52:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 04:52:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) sendmsg$IPVS_CMD_DEL_DAEMON(r0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xc8b, 0x0) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 04:52:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:27 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 04:52:27 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x103, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_opaque(0x0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000700)={0x0, @aes128}) syz_open_dev$mouse(0xfffffffffffffffe, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) 04:52:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 04:52:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:27 executing program 3: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0xa198) 04:52:27 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 04:52:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 04:52:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:52:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:28 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 04:52:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 04:52:28 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 04:52:28 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) 04:52:28 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 04:52:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:28 executing program 3: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0xa198) 04:52:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 04:52:28 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 04:52:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 04:52:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:29 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 04:52:29 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 04:52:29 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) io_setup(0xc0, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000005c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 04:52:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 04:52:29 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x0, 0x0) tkill(r0, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:52:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:29 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 04:52:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 04:52:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:29 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 04:52:29 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff26, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 04:52:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 04:52:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0xfffffffffffffec3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {0x6020000}, [@common=@set={{0x40, 'set\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1b0}}, {{@uncond, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 04:52:30 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, 0x0, 0x0) 04:52:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) [ 1032.200407][ T6803] Cannot find set identified by id 0 to match 04:52:30 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:52:30 executing program 3: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/90, 0x5a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="e0bcac408806d735dc0cd581d5cfa391"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xfffffffffffffdcc, 0x0, 0xfffffd1f}, 0x0) 04:52:30 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, 0x0, 0x0) 04:52:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) [ 1032.483908][ T6825] IPVS: ftp: loaded support on port[0] = 21 04:52:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDENABIO(r0, 0x4b36) 04:52:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:30 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, 0x0, 0x0) 04:52:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 04:52:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:30 executing program 3: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=""/103, 0xffffffffffffff10}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ptys(0xc, 0x3, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="125797a9095822650d84296c0000010001a03805cff7"], 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 04:52:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:30 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) [ 1033.009978][ T6858] IPVS: ftp: loaded support on port[0] = 21 04:52:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) 04:52:30 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) [ 1033.052736][ T131] tipc: TX() has been purged, node left! 04:52:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:31 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 04:52:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:31 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 04:52:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) 04:52:31 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000940)={'vcan0\x00'}) 04:52:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:31 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 04:52:31 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x34b1c0cb6c114d83}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$packet(0x11, 0x0, 0x300) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={0xffffffffffffffff, &(0x7f0000847f95), 0x0}, 0x20) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)={0x6, 'netdevsim0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x40000000, 0x689}, @broadcast, @val, {@ipv6}}, 0x0) dup(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) listen(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) 04:52:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) 04:52:31 executing program 3: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, @val, {@ipv6}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) getpid() fstat(0xffffffffffffffff, &(0x7f0000000500)) getpid() syz_open_procfs(0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000580)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0xc) lchown(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 04:52:31 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 04:52:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:32 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) poll(&(0x7f0000001580)=[{}, {}], 0x2, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x40000000, 0x689}, @broadcast, @val, {@ipv6}}, 0x0) 04:52:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:32 executing program 3: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, @val, {@ipv6}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) getpid() fstat(0xffffffffffffffff, &(0x7f0000000500)) getpid() syz_open_procfs(0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000580)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0xc) lchown(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 04:52:32 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x34b1c0cb6c114d83}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$packet(0x11, 0x0, 0x300) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={0xffffffffffffffff, &(0x7f0000847f95), 0x0}, 0x20) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)={0x6, 'netdevsim0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x40000000, 0x689}, @broadcast, @val, {@ipv6}}, 0x0) dup(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) listen(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) 04:52:32 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 04:52:32 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) poll(&(0x7f0000001580)=[{}, {}], 0x2, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x40000000, 0x689}, @broadcast, @val, {@ipv6}}, 0x0) 04:52:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:32 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 04:52:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x50d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870ff590c4c62966c4d97e465324b63063fc06b6d0e583c75ba0a6d"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002900290400"/20, @ANYRES32=r8, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 04:52:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:32 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') lsetxattr$security_smack_transmute(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x40000000, 0x689}, @broadcast, @val, {@ipv6}}, 0x0) [ 1034.876652][ T6962] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 04:52:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001f4, 0x6) 04:52:33 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') lsetxattr$security_smack_transmute(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x40000000, 0x689}, @broadcast, @val, {@ipv6}}, 0x0) 04:52:33 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x34b1c0cb6c114d83}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$packet(0x11, 0x0, 0x300) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={0xffffffffffffffff, &(0x7f0000847f95), 0x0}, 0x20) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)={0x6, 'netdevsim0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x40000000, 0x689}, @broadcast, @val, {@ipv6}}, 0x0) dup(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) listen(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) [ 1035.252096][ T6962] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 04:52:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1036.293733][ T131] tipc: TX() has been purged, node left! [ 1036.313707][ T131] tipc: TX() has been purged, node left! [ 1036.322576][ T131] tipc: TX() has been purged, node left! [ 1036.336702][ T131] tipc: TX() has been purged, node left! [ 1036.433313][ T131] tipc: TX() has been purged, node left! 04:52:34 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) poll(&(0x7f0000001580)=[{}, {}], 0x2, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x40000000, 0x689}, @broadcast, @val, {@ipv6}}, 0x0) 04:52:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x50d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870ff590c4c62966c4d97e465324b63063fc06b6d0e583c75ba0a6d"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002900290400"/20, @ANYRES32=r8, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 04:52:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, 0x0, 0x0, 0x6) 04:52:34 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x34b1c0cb6c114d83}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$packet(0x11, 0x0, 0x300) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={0xffffffffffffffff, &(0x7f0000847f95), 0x0}, 0x20) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)={0x6, 'netdevsim0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x40000000, 0x689}, @broadcast, @val, {@ipv6}}, 0x0) dup(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) listen(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) 04:52:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:52:34 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') lsetxattr$security_smack_transmute(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x40000000, 0x689}, @broadcast, @val, {@ipv6}}, 0x0) [ 1037.043425][ T6997] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 04:52:35 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) poll(&(0x7f0000001580)=[{}, {}], 0x2, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x40000000, 0x689}, @broadcast, @val, {@ipv6}}, 0x0) 04:52:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:52:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, 0x0, 0x0, 0x6) 04:52:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10, 0x0}, 0x8000) sendmmsg$inet(r0, &(0x7f00000053c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001940)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0x7, 0x3, 0x0, [0x0, 0x0]}]}}}], 0x20}}], 0x2, 0x0) 04:52:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:52:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, 0x0, 0x0, 0x6) 04:52:35 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote, r2}, 0x14) 04:52:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x0) 04:52:35 executing program 4: r0 = socket$packet(0x11, 0x1000000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180), 0x4) [ 1038.488291][ T131] device bridge_slave_1 left promiscuous mode [ 1038.503482][ T131] bridge0: port 2(bridge_slave_1) entered disabled state [ 1038.554037][ T131] device bridge_slave_0 left promiscuous mode [ 1038.560277][ T131] bridge0: port 1(bridge_slave_0) entered disabled state [ 1038.636536][ T131] device veth1_vlan left promiscuous mode [ 1038.642311][ T131] device veth0_vlan left promiscuous mode [ 1039.679215][ T131] bond11 (unregistering): Released all slaves [ 1039.692587][ T131] bond10 (unregistering): Released all slaves [ 1039.703328][ T131] bond9 (unregistering): Released all slaves [ 1039.712662][ T131] bond8 (unregistering): Released all slaves [ 1039.722932][ T131] bond7 (unregistering): Released all slaves [ 1039.732882][ T131] bond6 (unregistering): Released all slaves [ 1039.742778][ T131] bond5 (unregistering): Released all slaves [ 1039.752683][ T131] bond4 (unregistering): Released all slaves [ 1039.762888][ T131] bond3 (unregistering): Released all slaves [ 1039.772907][ T131] bond2 (unregistering): Released all slaves [ 1039.782280][ T131] bond1 (unregistering): Released all slaves [ 1039.903613][ T131] device hsr_slave_0 left promiscuous mode [ 1039.953308][ T131] device hsr_slave_1 left promiscuous mode [ 1040.029487][ T131] team0 (unregistering): Port device team_slave_1 removed [ 1040.040076][ T131] team0 (unregistering): Port device team_slave_0 removed [ 1040.049754][ T131] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1040.076919][ T131] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1040.146359][ T131] bond0 (unregistering): Released all slaves [ 1040.261020][ T7039] IPVS: ftp: loaded support on port[0] = 21 [ 1040.345534][ T7039] chnl_net:caif_netlink_parms(): no params data found [ 1040.479299][ T7039] bridge0: port 1(bridge_slave_0) entered blocking state [ 1040.486432][ T7039] bridge0: port 1(bridge_slave_0) entered disabled state [ 1040.494497][ T7039] device bridge_slave_0 entered promiscuous mode [ 1040.593537][ T7039] bridge0: port 2(bridge_slave_1) entered blocking state [ 1040.600699][ T7039] bridge0: port 2(bridge_slave_1) entered disabled state [ 1040.608696][ T7039] device bridge_slave_1 entered promiscuous mode [ 1040.688529][ T7043] IPVS: ftp: loaded support on port[0] = 21 [ 1040.700684][ T7039] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1040.703161][ T7044] IPVS: ftp: loaded support on port[0] = 21 [ 1040.726917][ T7039] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1040.798850][ T7039] team0: Port device team_slave_0 added [ 1040.819552][ T7039] team0: Port device team_slave_1 added [ 1040.935445][ T7039] device hsr_slave_0 entered promiscuous mode [ 1040.975139][ T7039] device hsr_slave_1 entered promiscuous mode [ 1041.014896][ T7039] debugfs: Directory 'hsr0' with parent '/' already present! [ 1041.031506][ T7043] chnl_net:caif_netlink_parms(): no params data found [ 1041.044472][ T7044] chnl_net:caif_netlink_parms(): no params data found [ 1041.132884][ T7043] bridge0: port 1(bridge_slave_0) entered blocking state [ 1041.143071][ T7043] bridge0: port 1(bridge_slave_0) entered disabled state [ 1041.150925][ T7043] device bridge_slave_0 entered promiscuous mode [ 1041.164295][ T7044] bridge0: port 1(bridge_slave_0) entered blocking state [ 1041.171352][ T7044] bridge0: port 1(bridge_slave_0) entered disabled state [ 1041.179780][ T7044] device bridge_slave_0 entered promiscuous mode [ 1041.187949][ T7039] bridge0: port 2(bridge_slave_1) entered blocking state [ 1041.195141][ T7039] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1041.202534][ T7039] bridge0: port 1(bridge_slave_0) entered blocking state [ 1041.209597][ T7039] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1041.218306][ T7043] bridge0: port 2(bridge_slave_1) entered blocking state [ 1041.226111][ T7043] bridge0: port 2(bridge_slave_1) entered disabled state [ 1041.233989][ T7043] device bridge_slave_1 entered promiscuous mode [ 1041.253650][ T7043] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1041.262758][ T7044] bridge0: port 2(bridge_slave_1) entered blocking state [ 1041.283220][ T7044] bridge0: port 2(bridge_slave_1) entered disabled state [ 1041.291203][ T7044] device bridge_slave_1 entered promiscuous mode [ 1041.311488][ T7044] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1041.322040][ T7043] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1041.331455][T21883] bridge0: port 1(bridge_slave_0) entered disabled state [ 1041.339404][T21883] bridge0: port 2(bridge_slave_1) entered disabled state [ 1041.355532][ T7044] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1041.382165][ T7043] team0: Port device team_slave_0 added [ 1041.396983][ T7043] team0: Port device team_slave_1 added [ 1041.403716][ T7044] team0: Port device team_slave_0 added [ 1041.411373][ T7044] team0: Port device team_slave_1 added [ 1041.495729][ T7044] device hsr_slave_0 entered promiscuous mode [ 1041.533630][ T7044] device hsr_slave_1 entered promiscuous mode [ 1041.623277][ T7044] debugfs: Directory 'hsr0' with parent '/' already present! [ 1041.695855][ T7043] device hsr_slave_0 entered promiscuous mode [ 1041.753738][ T7043] device hsr_slave_1 entered promiscuous mode [ 1041.793289][ T7043] debugfs: Directory 'hsr0' with parent '/' already present! [ 1041.838040][ T7039] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1041.866085][T28681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1041.877657][T28681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1041.887163][ T7039] 8021q: adding VLAN 0 to HW filter on device team0 [ 1041.904326][T21883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1041.912940][T21883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1041.921506][T21883] bridge0: port 1(bridge_slave_0) entered blocking state [ 1041.928618][T21883] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1041.949155][T21882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1041.957786][T21882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1041.966585][T21882] bridge0: port 2(bridge_slave_1) entered blocking state [ 1041.973658][T21882] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1041.997033][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1042.011547][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1042.028852][ T7044] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1042.057829][T21884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1042.074151][T21884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1042.082646][T21884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1042.091544][T21884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1042.100510][T21884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1042.109256][T21884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1042.117714][T21884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1042.126160][T21884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1042.134813][T21884] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1042.146794][ T7043] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1042.159110][ T7039] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1042.172140][T21883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1042.180063][T21883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1042.189142][ T7044] 8021q: adding VLAN 0 to HW filter on device team0 [ 1042.202846][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1042.210677][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1042.231186][ T7043] 8021q: adding VLAN 0 to HW filter on device team0 [ 1042.239934][T21883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1042.249025][T21883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1042.257892][T21883] bridge0: port 1(bridge_slave_0) entered blocking state [ 1042.264939][T21883] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1042.272603][T21883] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1042.280219][T21883] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1042.288023][T21883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1042.298709][ T131] tipc: TX() has been purged, node left! [ 1042.299006][ T7039] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1042.311688][ T131] tipc: TX() has been purged, node left! [ 1042.324598][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1042.334147][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1042.342700][ T7982] bridge0: port 1(bridge_slave_0) entered blocking state [ 1042.349818][ T7982] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1042.357926][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1042.366803][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1042.375659][ T7982] bridge0: port 2(bridge_slave_1) entered blocking state [ 1042.382740][ T7982] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1042.390662][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1042.399710][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1042.408778][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1042.417603][ T7982] bridge0: port 2(bridge_slave_1) entered blocking state [ 1042.424735][ T7982] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1042.432562][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1042.441784][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1042.461460][ T7043] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1042.472399][ T7043] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1042.542838][T21882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1042.552338][T21882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1042.561357][T21882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1042.571051][T21882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1042.580005][T21882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1042.589213][T21882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1042.599315][T21882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1042.607979][T21882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1042.616521][T21882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1042.625161][T21882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1042.634417][T21882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1042.643041][T21882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1042.652765][T21882] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1042.661450][T21882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1042.669549][T21882] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1042.684574][T28681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1042.693792][T28681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1042.702554][T28681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1042.711161][T28681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1042.756234][ T7044] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1042.767810][ T7044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1042.780840][ T7043] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1042.789056][ T7048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1042.798824][ T7048] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1042.807572][ T7048] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1042.815532][ T7048] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1042.874261][T28681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1042.883488][T28681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1042.897388][ T7039] device veth0_vlan entered promiscuous mode [ 1042.905726][T28681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1042.920672][T28681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1042.929805][T28681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1042.937469][T28681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1042.945682][T28681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1042.954587][T28681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1042.994842][ T7039] device veth1_vlan entered promiscuous mode [ 1043.011525][ T7044] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1043.060712][T28681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1043.069429][T28681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1043.080922][T28681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1043.092989][T28681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1043.154413][ T7043] device veth0_vlan entered promiscuous mode [ 1043.175022][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1043.188682][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 04:52:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x34b1c0cb6c114d83}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$packet(0x11, 0x0, 0x300) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={0xffffffffffffffff, &(0x7f0000847f95), 0x0}, 0x20) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)={0x6, 'netdevsim0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x40000000, 0x689}, @broadcast, @val, {@ipv6}}, 0x0) dup(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffe5ff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002b230000575d9c556f2c50c4bca2a2cb5a39bc4a49f4f59e0a362871e348a049a2701bddd2ea4a53cf6b6ba856eaf37074e12934ed06d6762fed8dfda3caa0a82648f42ee362de1adb96bee67dc6fbcfff86ab648f2730d192b0119454776e23047326eaa0ece94048c7e3bc36f34cd2606dadaaa4ec02f50ae63f9f760581df62474533b9b72a711efcdcb12239f3d03f91d63c9c5fe5688daf21cfa654a86f7a8942b18ff680cd8c1e126a000000000000000000000000dd889c1990e9bdbf0615e6920f7cc084d28f2b11e3ec115acd6760c8ab807db50ba9a50de44aa70000bfab6212c0e427b61b5b21d23f60299aa463d88ffbe4f96ea411e890cf20c2ab2847d22096b34296"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) listen(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 04:52:41 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)=@getchain={0x24, 0x66, 0x413, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x1ffe2, 0xffff}}}, 0x24}}, 0x0) [ 1043.198396][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1043.212316][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1043.228479][ T7043] device veth1_vlan entered promiscuous mode [ 1043.296472][ T131] bridge0: port 3(gretap0) entered disabled state [ 1043.308624][ T131] device gretap0 left promiscuous mode [ 1043.314162][ T131] bridge0: port 3(gretap0) entered disabled state [ 1043.357454][T28678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1043.369555][T28678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 04:52:41 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x2, 0x4e21, 0xe8030000, @loopback}, 0x1c, 0x0}, 0x0) [ 1043.502067][T28678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1043.511725][T28678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1043.714702][ T7048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1043.723073][ T7048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1043.732567][ T7048] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1043.740837][ T7048] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1043.750536][ T7044] device veth0_vlan entered promiscuous mode [ 1043.764866][ T7044] device veth1_vlan entered promiscuous mode [ 1043.786841][ T131] IPVS: stopping backup sync thread 13181 ... 04:52:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01400022000000000000090000003c00030014000500ff0200000000000000f20000000000010800030000000000140002007663616e300000000000e7ffffffffff07c8930000000000"], 0x50}}, 0x0) 04:52:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'netpci0\x00'}) 04:52:41 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$sock(r0, &(0x7f0000000700)={&(0x7f0000000500)=@xdp={0x2c, 0x0, r2}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000000)="958e9722f9b12eb50ac0b11d0a36", 0x1000e}], 0x1}, 0x8000000) 04:52:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x0) 04:52:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x34b1c0cb6c114d83}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$packet(0x11, 0x0, 0x300) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={0xffffffffffffffff, &(0x7f0000847f95), 0x0}, 0x20) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)={0x6, 'netdevsim0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x40000000, 0x689}, @broadcast, @val, {@ipv6}}, 0x0) dup(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) listen(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 04:52:41 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)=0x4) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) [ 1043.959254][ T7081] ================================================================== [ 1043.968222][ T7081] BUG: KCSAN: data-race in ext4_mark_iloc_dirty / find_inode_bit.isra.0 [ 1043.976548][ T7081] [ 1043.978887][ T7081] write to 0xffff88811fd42414 of 4 bytes by task 7080 on cpu 1: [ 1043.986613][ T7081] ext4_mark_iloc_dirty+0x74a/0x1580 [ 1043.991906][ T7081] ext4_mark_inode_dirty+0xe9/0x420 [ 1043.997115][ T7081] ext4_ext_tree_init+0x92/0xb0 [ 1044.001966][ T7081] __ext4_new_inode+0x2d94/0x2f10 04:52:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readlinkat(r1, &(0x7f0000000180)='\x00', &(0x7f00000003c0)=""/163, 0xa3) [ 1044.006985][ T7081] ext4_symlink+0x31c/0x9b0 [ 1044.011484][ T7081] vfs_symlink+0x218/0x310 [ 1044.015909][ T7081] do_symlinkat+0x1a5/0x1e0 [ 1044.020421][ T7081] __x64_sys_symlink+0x3f/0x50 [ 1044.025202][ T7081] do_syscall_64+0xcc/0x3a0 [ 1044.030674][ T7081] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1044.036558][ T7081] [ 1044.038893][ T7081] read to 0xffff88811fd42414 of 4 bytes by task 7081 on cpu 0: [ 1044.046444][ T7081] find_inode_bit.isra.0+0x1d8/0x300 [ 1044.051753][ T7081] __ext4_new_inode+0xd45/0x2f10 [ 1044.057670][ T7081] ext4_symlink+0x31c/0x9b0 [ 1044.062177][ T7081] vfs_symlink+0x218/0x310 [ 1044.066601][ T7081] do_symlinkat+0x1a5/0x1e0 [ 1044.071136][ T7081] __x64_sys_symlink+0x3f/0x50 [ 1044.075914][ T7081] do_syscall_64+0xcc/0x3a0 [ 1044.080445][ T7081] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1044.086329][ T7081] [ 1044.088664][ T7081] Reported by Kernel Concurrency Sanitizer on: [ 1044.094825][ T7081] CPU: 0 PID: 7081 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 1044.103424][ T7081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1044.113495][ T7081] ================================================================== [ 1044.121559][ T7081] Kernel panic - not syncing: panic_on_warn set ... [ 1044.128182][ T7081] CPU: 0 PID: 7081 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 1044.136768][ T7081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1044.146824][ T7081] Call Trace: [ 1044.150138][ T7081] dump_stack+0x11d/0x181 [ 1044.154485][ T7081] panic+0x210/0x640 [ 1044.158487][ T7081] ? vprintk_func+0x8d/0x140 [ 1044.163094][ T7081] kcsan_report.cold+0xc/0xd [ 1044.167711][ T7081] kcsan_setup_watchpoint+0x3fe/0x460 [ 1044.173104][ T7081] __tsan_read4+0xc6/0x100 [ 1044.177540][ T7081] find_inode_bit.isra.0+0x1d8/0x300 [ 1044.182844][ T7081] __ext4_new_inode+0xd45/0x2f10 [ 1044.187808][ T7081] ext4_symlink+0x31c/0x9b0 [ 1044.192327][ T7081] vfs_symlink+0x218/0x310 [ 1044.196756][ T7081] do_symlinkat+0x1a5/0x1e0 [ 1044.201276][ T7081] __x64_sys_symlink+0x3f/0x50 [ 1044.206061][ T7081] do_syscall_64+0xcc/0x3a0 [ 1044.210581][ T7081] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1044.216483][ T7081] RIP: 0033:0x45ac77 [ 1044.220394][ T7081] Code: 0f 1f 00 b8 5c 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 6d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 4d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1044.240004][ T7081] RSP: 002b:00007ffdac2c5108 EFLAGS: 00000202 ORIG_RAX: 0000000000000058 [ 1044.248429][ T7081] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045ac77 [ 1044.256445][ T7081] RDX: 00007ffdac2c51a3 RSI: 00000000004c0a2a RDI: 00007ffdac2c5190 [ 1044.264425][ T7081] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000013 [ 1044.272496][ T7081] R10: 0000000000000075 R11: 0000000000000202 R12: 0000000000000001 [ 1044.280478][ T7081] R13: 00007ffdac2c5140 R14: 0000000000000000 R15: 00007ffdac2c5150 [ 1044.291077][ T7081] Kernel Offset: disabled [ 1044.295408][ T7081] Rebooting in 86400 seconds..